RUN: /bin/echo ['echo', 'Forking build subprocess...'] Forking build subprocess... RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '4aace618f4637592bbba81533bc44d863611c50c', '/home/buildd/filecache-default/dc88c2cf2ca9f70d7c62593299c4478688bb67d2'] Uncompressing the tarball... Synching the system clock with the buildd NTP service... 15 May 06:02:11 ntpdate[3405]: step time server 10.211.37.1 offset -462903.824561 sec Unpacking chroot for build 4aace618f4637592bbba81533bc44d863611c50c RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '4aace618f4637592bbba81533bc44d863611c50c'] Mounting chroot for build 4aace618f4637592bbba81533bc44d863611c50c RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '4aace618f4637592bbba81533bc44d863611c50c', 'deb http://ppa.launchpad.net/jstrunk-math/ppa/ubuntu hardy main', 'deb http://ftpmaster.internal/ubuntu hardy main restricted universe multiverse', 'deb http://ftpmaster.internal/ubuntu hardy-security main restricted universe multiverse', 'deb http://ftpmaster.internal/ubuntu hardy-updates main restricted universe multiverse'] Overriding sources.list in build-4aace618f4637592bbba81533bc44d863611c50c RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '4aace618f4637592bbba81533bc44d863611c50c', 'i386'] Updating debian chroot for build 4aace618f4637592bbba81533bc44d863611c50c Get:1 http://ftpmaster.internal hardy Release.gpg [189B] Get:2 http://ftpmaster.internal hardy-security Release.gpg [198B] Get:3 http://ppa.launchpad.net hardy Release.gpg [316B] Get:4 http://ppa.launchpad.net hardy Release [16.0kB] Get:5 http://ftpmaster.internal hardy-updates Release.gpg [198B] Get:6 http://ftpmaster.internal hardy Release [65.9kB] Ign http://ppa.launchpad.net hardy Release Get:7 http://ppa.launchpad.net hardy/main Packages [1821B] Get:8 http://ftpmaster.internal hardy-security Release [58.5kB] Ign http://ftpmaster.internal hardy Release Get:9 http://ftpmaster.internal hardy-updates Release [58.5kB] Ign http://ftpmaster.internal hardy-security Release Get:10 http://ftpmaster.internal hardy/main Packages [1178kB] Ign http://ftpmaster.internal hardy-updates Release Get:11 http://ftpmaster.internal hardy/restricted Packages [6986B] Get:12 http://ftpmaster.internal hardy/universe Packages [4293kB] Get:13 http://ftpmaster.internal hardy/multiverse Packages [179kB] Get:14 http://ftpmaster.internal hardy-security/main Packages [306kB] Get:15 http://ftpmaster.internal hardy-security/restricted Packages [7067B] Get:16 http://ftpmaster.internal hardy-security/universe Packages [136kB] Get:17 http://ftpmaster.internal hardy-security/multiverse Packages [12.9kB] Get:18 http://ftpmaster.internal hardy-updates/main Packages [529kB] Get:19 http://ftpmaster.internal hardy-updates/restricted Packages [7043B] Get:20 http://ftpmaster.internal hardy-updates/universe Packages [260kB] Get:21 http://ftpmaster.internal hardy-updates/multiverse Packages [28.2kB] Fetched 7146kB in 4s (1566kB/s) Reading package lists... W: GPG error: http://ppa.launchpad.net hardy Release: Could not execute '/usr/bin/gpgv' to verify signature (is gnupg installed?) W: GPG error: http://ftpmaster.internal hardy Release: Could not execute '/usr/bin/gpgv' to verify signature (is gnupg installed?) W: GPG error: http://ftpmaster.internal hardy-security Release: Could not execute '/usr/bin/gpgv' to verify signature (is gnupg installed?) W: GPG error: http://ftpmaster.internal hardy-updates Release: Could not execute '/usr/bin/gpgv' to verify signature (is gnupg installed?) W: You may want to run apt-get update to correct these problems Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https base-files bash bsdutils bzip2 cpp cpp-4.2 dash dpkg dpkg-dev fakeroot g++ g++-4.2 gcc gcc-4.2 gcc-4.2-base gzip initscripts libbz2-1.0 libc6 libc6-dev libcurl3-gnutls libgcc1 libgnutls13 libgomp1 libkrb53 libldap-2.4-2 libpam-modules libpam-runtime libpam0g libsasl2-2 libsasl2-modules libssl0.9.8 libstdc++6 libstdc++6-4.2-dev linux-libc-dev login lsb-base mount passwd perl perl-base perl-modules procps python2.5-minimal sysv-rc sysvutils tzdata util-linux 50 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 36.5MB of archives. After this operation, 164kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! linux-libc-dev libc6-dev libstdc++6-4.2-dev g++-4.2 gcc-4.2 cpp-4.2 libgomp1 gcc-4.2-base libgcc1 libstdc++6 libc6 libpam-runtime libpam0g libpam-modules base-files bash dash dpkg gzip login mount perl-modules perl perl-base sysvutils lsb-base tzdata util-linux bsdutils apt passwd python2.5-minimal sysv-rc bzip2 libbz2-1.0 libgnutls13 libssl0.9.8 libsasl2-2 libsasl2-modules initscripts procps cpp libkrb53 libldap-2.4-2 libcurl3-gnutls apt-transport-https dpkg-dev fakeroot gcc g++ Authentication warning overridden. Get:1 http://ftpmaster.internal hardy-security/main linux-libc-dev 2.6.24-29.88 [712kB] Get:2 http://ftpmaster.internal hardy-security/main libc6-dev 2.7-10ubuntu8 [3345kB] Get:3 http://ppa.launchpad.net hardy/main libldap-2.4-2 2.4.23-6utm4 [207kB] Get:4 http://ftpmaster.internal hardy-updates/main libstdc++6-4.2-dev 4.2.4-1ubuntu4 [1187kB] Get:5 http://ftpmaster.internal hardy-updates/main g++-4.2 4.2.4-1ubuntu4 [2784kB] Get:6 http://ftpmaster.internal hardy-updates/main gcc-4.2 4.2.4-1ubuntu4 [596kB] Get:7 http://ftpmaster.internal hardy-updates/main cpp-4.2 4.2.4-1ubuntu4 [2486kB] Get:8 http://ftpmaster.internal hardy-updates/main libgomp1 4.2.4-1ubuntu4 [12.3kB] Get:9 http://ftpmaster.internal hardy-updates/main gcc-4.2-base 4.2.4-1ubuntu4 [100kB] Get:10 http://ftpmaster.internal hardy-updates/main libgcc1 1:4.2.4-1ubuntu4 [23.3kB] Get:11 http://ftpmaster.internal hardy-updates/main libstdc++6 4.2.4-1ubuntu4 [332kB] Get:12 http://ftpmaster.internal hardy-security/main libc6 2.7-10ubuntu8 [4308kB] Get:13 http://ftpmaster.internal hardy-updates/main libpam-runtime 0.99.7.1-5ubuntu6.1 [61.4kB] Get:14 http://ftpmaster.internal hardy-updates/main libpam0g 0.99.7.1-5ubuntu6.1 [87.0kB] Get:15 http://ftpmaster.internal hardy-updates/main libpam-modules 0.99.7.1-5ubuntu6.1 [258kB] Get:16 http://ftpmaster.internal hardy-updates/main base-files 4.0.1ubuntu5.8.04.8 [60.6kB] Get:17 http://ftpmaster.internal hardy-updates/main bash 3.2-0ubuntu18 [569kB] Get:18 http://ftpmaster.internal hardy-security/main dash 0.5.4-8ubuntu1.1 [88.0kB] Get:19 http://ftpmaster.internal hardy-security/main dpkg 1.14.16.6ubuntu4.2 [2294kB] Get:20 http://ftpmaster.internal hardy-security/main gzip 1.3.12-3.2ubuntu0.1 [101kB] Get:21 http://ftpmaster.internal hardy-security/main login 1:4.0.18.2-1ubuntu2.2 [255kB] Get:22 http://ftpmaster.internal hardy-security/main mount 2.13.1-5ubuntu3.1 [170kB] Get:23 http://ftpmaster.internal hardy-security/main perl-modules 5.8.8-12ubuntu0.5 [2300kB] Get:24 http://ftpmaster.internal hardy-security/main perl 5.8.8-12ubuntu0.5 [3384kB] Get:25 http://ftpmaster.internal hardy-security/main perl-base 5.8.8-12ubuntu0.5 [779kB] Get:26 http://ftpmaster.internal hardy-updates/main sysvutils 2.86.ds1-14.1ubuntu45.1 [68.6kB] Get:27 http://ftpmaster.internal hardy-updates/main lsb-base 4.0-0ubuntu0.8.04.1 [21.3kB] Get:28 http://ftpmaster.internal hardy-updates/main tzdata 2011g~repack-0ubuntu0.8.04 [669kB] Get:29 http://ftpmaster.internal hardy-security/main util-linux 2.13.1-5ubuntu3.1 [441kB] Get:30 http://ftpmaster.internal hardy-security/main bsdutils 1:2.13.1-5ubuntu3.1 [62.6kB] Get:31 http://ftpmaster.internal hardy-security/main apt 0.7.9ubuntu17.2 [1651kB] Get:32 http://ftpmaster.internal hardy-security/main passwd 1:4.0.18.2-1ubuntu2.2 [566kB] Get:33 http://ftpmaster.internal hardy-security/main python2.5-minimal 2.5.2-2ubuntu6.1 [1176kB] Get:34 http://ftpmaster.internal hardy-updates/main sysv-rc 2.86.ds1-14.1ubuntu45.1 [59.0kB] Get:35 http://ftpmaster.internal hardy-security/main bzip2 1.0.4-2ubuntu4.1 [45.5kB] Get:36 http://ftpmaster.internal hardy-security/main libbz2-1.0 1.0.4-2ubuntu4.1 [45.2kB] Get:37 http://ftpmaster.internal hardy-security/main libgnutls13 2.0.4-1ubuntu2.6 [308kB] Get:38 http://ftpmaster.internal hardy-security/main libssl0.9.8 0.9.8g-4ubuntu3.13 [2860kB] Get:39 http://ftpmaster.internal hardy-security/main libsasl2-2 2.1.22.dfsg1-18ubuntu2.1 [105kB] Get:40 http://ftpmaster.internal hardy-security/main libsasl2-modules 2.1.22.dfsg1-18ubuntu2.1 [150kB] Get:41 http://ftpmaster.internal hardy-updates/main initscripts 2.86.ds1-14.1ubuntu45.1 [64.0kB] Get:42 http://ftpmaster.internal hardy-updates/main procps 1:3.2.7-5ubuntu3 [227kB] Get:43 http://ftpmaster.internal hardy-updates/main cpp 4:4.2.3-1ubuntu6 [34.6kB] Get:44 http://ftpmaster.internal hardy-security/main libkrb53 1.6.dfsg.3~beta1-2ubuntu1.8 [461kB] Get:45 http://ftpmaster.internal hardy-security/main libcurl3-gnutls 7.18.0-1ubuntu2.2 [199kB] Get:46 http://ftpmaster.internal hardy-security/main apt-transport-https 0.7.9ubuntu17.2 [60.6kB] Get:47 http://ftpmaster.internal hardy-security/main dpkg-dev 1.14.16.6ubuntu4.2 [558kB] Get:48 http://ftpmaster.internal hardy-updates/main fakeroot 1.9ubuntu1.1 [113kB] Get:49 http://ftpmaster.internal hardy-updates/main gcc 4:4.2.3-1ubuntu6 [5096B] Get:50 http://ftpmaster.internal hardy-updates/main g++ 4:4.2.3-1ubuntu6 [1440B] debconf: delaying package configuration, since apt-utils is not installed Fetched 36.5MB in 2s (15.8MB/s) (Reading database ... 9516 files and directories currently installed.) Preparing to replace linux-libc-dev 2.6.24-16.30 (using .../linux-libc-dev_2.6.24-29.88_i386.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace libc6-dev 2.7-10ubuntu3 (using .../libc6-dev_2.7-10ubuntu8_i386.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libstdc++6-4.2-dev 4.2.3-2ubuntu7 (using .../libstdc++6-4.2-dev_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement libstdc++6-4.2-dev ... Preparing to replace g++-4.2 4.2.3-2ubuntu7 (using .../g++-4.2_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement g++-4.2 ... Preparing to replace gcc-4.2 4.2.3-2ubuntu7 (using .../gcc-4.2_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement gcc-4.2 ... Preparing to replace cpp-4.2 4.2.3-2ubuntu7 (using .../cpp-4.2_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement cpp-4.2 ... Preparing to replace libgomp1 4.2.3-2ubuntu7 (using .../libgomp1_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement libgomp1 ... Preparing to replace gcc-4.2-base 4.2.3-2ubuntu7 (using .../gcc-4.2-base_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement gcc-4.2-base ... Setting up gcc-4.2-base (4.2.4-1ubuntu4) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace libgcc1 1:4.2.3-2ubuntu7 (using .../libgcc1_1%3a4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.2.4-1ubuntu4) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place (Reading database ... 9515 files and directories currently installed.) Preparing to replace libstdc++6 4.2.3-2ubuntu7 (using .../libstdc++6_4.2.4-1ubuntu4_i386.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.2.4-1ubuntu4) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place (Reading database ... 9515 files and directories currently installed.) Preparing to replace libc6 2.7-10ubuntu3 (using .../libc6_2.7-10ubuntu8_i386.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.7-10ubuntu8) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place (Reading database ... 9515 files and directories currently installed.) Preparing to replace libpam-runtime 0.99.7.1-5ubuntu6 (using .../libpam-runtime_0.99.7.1-5ubuntu6.1_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (0.99.7.1-5ubuntu6.1) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace libpam0g 0.99.7.1-5ubuntu6 (using .../libpam0g_0.99.7.1-5ubuntu6.1_i386.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (0.99.7.1-5ubuntu6.1) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place (Reading database ... 9515 files and directories currently installed.) Preparing to replace libpam-modules 0.99.7.1-5ubuntu6 (using .../libpam-modules_0.99.7.1-5ubuntu6.1_i386.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (0.99.7.1-5ubuntu6.1) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace base-files 4.0.1ubuntu5 (using .../base-files_4.0.1ubuntu5.8.04.8_i386.deb) ... Unpacking replacement base-files ... Setting up base-files (4.0.1ubuntu5.8.04.8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... find: /var/cache/fontconfig: No such file or directory find: /var/cache/fonts: No such file or directory find: /var/cache/anthy: No such file or directory find: /var/lib/belocs: No such file or directory find: /var/lib/gconf: No such file or directory find: /var/lib/defoma: No such file or directory find: /var/log/installer: No such file or directory find: /initrd.img: No such file or directory find: /vmlinuz: No such file or directory find: /cdrom: No such file or directory find: /media/cdrom: No such file or directory find: /usr/share/fonts: No such file or directory find: /var/lib/anthy: No such file or directory find: /var/lib/defoma: No such file or directory find: /lib/modules: No such file or directory (Reading database ... 9515 files and directories currently installed.) Preparing to replace bash 3.2-0ubuntu16 (using .../bash_3.2-0ubuntu18_i386.deb) ... Unpacking replacement bash ... Setting up bash (3.2-0ubuntu18) ... Installing new version of config file /etc/skel/.bashrc ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace dash 0.5.4-8ubuntu1 (using .../dash_0.5.4-8ubuntu1.1_i386.deb) ... Unpacking replacement dash ... Setting up dash (0.5.4-8ubuntu1.1) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace dpkg 1.14.16.6ubuntu3 (using .../dpkg_1.14.16.6ubuntu4.2_i386.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.14.16.6ubuntu4.2) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace gzip 1.3.12-3.2 (using .../gzip_1.3.12-3.2ubuntu0.1_i386.deb) ... Unpacking replacement gzip ... Setting up gzip (1.3.12-3.2ubuntu0.1) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace login 1:4.0.18.2-1ubuntu2 (using .../login_1%3a4.0.18.2-1ubuntu2.2_i386.deb) ... Unpacking replacement login ... Setting up login (1:4.0.18.2-1ubuntu2.2) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace mount 2.13.1-5ubuntu1 (using .../mount_2.13.1-5ubuntu3.1_i386.deb) ... Unpacking replacement mount ... Setting up mount (2.13.1-5ubuntu3.1) ... (Reading database ... 9515 files and directories currently installed.) Preparing to replace perl-modules 5.8.8-12 (using .../perl-modules_5.8.8-12ubuntu0.5_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace perl 5.8.8-12 (using .../perl_5.8.8-12ubuntu0.5_i386.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.8.8-12 (using .../perl-base_5.8.8-12ubuntu0.5_i386.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.8.8-12ubuntu0.5) ... (Reading database ... 9495 files and directories currently installed.) Preparing to replace sysvutils 2.86.ds1-14.1ubuntu45 (using .../sysvutils_2.86.ds1-14.1ubuntu45.1_i386.deb) ... Unpacking replacement sysvutils ... Setting up sysvutils (2.86.ds1-14.1ubuntu45.1) ... (Reading database ... 9495 files and directories currently installed.) Preparing to replace lsb-base 3.2-4ubuntu1 (using .../lsb-base_4.0-0ubuntu0.8.04.1_all.deb) ... Unpacking replacement lsb-base ... Setting up lsb-base (4.0-0ubuntu0.8.04.1) ... (Reading database ... 9495 files and directories currently installed.) Preparing to replace tzdata 2008b-1ubuntu1 (using .../tzdata_2011g~repack-0ubuntu0.8.04_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2011g~repack-0ubuntu0.8.04) ... Current default timezone: 'Etc/UTC' Local time is now: Mon May 9 21:29:25 UTC 2011. Universal Time is now: Mon May 9 21:29:25 UTC 2011. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 9537 files and directories currently installed.) Preparing to replace util-linux 2.13.1-5ubuntu1 (using .../util-linux_2.13.1-5ubuntu3.1_i386.deb) ... Unpacking replacement util-linux ... Setting up util-linux (2.13.1-5ubuntu3.1) ... (Reading database ... 9537 files and directories currently installed.) Preparing to replace bsdutils 1:2.13.1-5ubuntu1 (using .../bsdutils_1%3a2.13.1-5ubuntu3.1_i386.deb) ... Unpacking replacement bsdutils ... Setting up bsdutils (1:2.13.1-5ubuntu3.1) ... (Reading database ... 9537 files and directories currently installed.) Preparing to replace apt 0.7.9ubuntu17 (using .../apt_0.7.9ubuntu17.2_i386.deb) ... Unpacking replacement apt ... Setting up apt (0.7.9ubuntu17.2) ... Installing new version of config file /etc/cron.daily/apt ... Processing triggers for libc6 ... ldconfig deferred processing now taking place (Reading database ... 9537 files and directories currently installed.) Preparing to replace passwd 1:4.0.18.2-1ubuntu2 (using .../passwd_1%3a4.0.18.2-1ubuntu2.2_i386.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.0.18.2-1ubuntu2.2) ... (Reading database ... 9537 files and directories currently installed.) Preparing to replace python2.5-minimal 2.5.2-2ubuntu4 (using .../python2.5-minimal_2.5.2-2ubuntu6.1_i386.deb) ... Unpacking replacement python2.5-minimal ... Setting up python2.5-minimal (2.5.2-2ubuntu6.1) ... (Reading database ... 9537 files and directories currently installed.) Preparing to replace sysv-rc 2.86.ds1-14.1ubuntu45 (using .../sysv-rc_2.86.ds1-14.1ubuntu45.1_all.deb) ... Unpacking replacement sysv-rc ... Setting up sysv-rc (2.86.ds1-14.1ubuntu45.1) ... (Reading database ... 9537 files and directories currently installed.) Preparing to replace bzip2 1.0.4-2ubuntu4 (using .../bzip2_1.0.4-2ubuntu4.1_i386.deb) ... Unpacking replacement bzip2 ... Preparing to replace libbz2-1.0 1.0.4-2ubuntu4 (using .../libbz2-1.0_1.0.4-2ubuntu4.1_i386.deb) ... Unpacking replacement libbz2-1.0 ... Preparing to replace libgnutls13 2.0.4-1ubuntu2 (using .../libgnutls13_2.0.4-1ubuntu2.6_i386.deb) ... Unpacking replacement libgnutls13 ... Preparing to replace libssl0.9.8 0.9.8g-4ubuntu3 (using .../libssl0.9.8_0.9.8g-4ubuntu3.13_i386.deb) ... Unpacking replacement libssl0.9.8 ... Preparing to replace libsasl2-2 2.1.22.dfsg1-18ubuntu2 (using .../libsasl2-2_2.1.22.dfsg1-18ubuntu2.1_i386.deb) ... Unpacking replacement libsasl2-2 ... Preparing to replace libsasl2-modules 2.1.22.dfsg1-18ubuntu2 (using .../libsasl2-modules_2.1.22.dfsg1-18ubuntu2.1_i386.deb) ... Unpacking replacement libsasl2-modules ... Preparing to replace initscripts 2.86.ds1-14.1ubuntu45 (using .../initscripts_2.86.ds1-14.1ubuntu45.1_i386.deb) ... Unpacking replacement initscripts ... Preparing to replace procps 1:3.2.7-5ubuntu2 (using .../procps_1%3a3.2.7-5ubuntu3_i386.deb) ... Unpacking replacement procps ... Preparing to replace cpp 4:4.2.3-1ubuntu3 (using .../cpp_4%3a4.2.3-1ubuntu6_i386.deb) ... Unpacking replacement cpp ... Preparing to replace libkrb53 1.6.dfsg.3~beta1-2ubuntu1 (using .../libkrb53_1.6.dfsg.3~beta1-2ubuntu1.8_i386.deb) ... Unpacking replacement libkrb53 ... Preparing to replace libldap-2.4-2 2.4.7-6ubuntu3 (using .../libldap-2.4-2_2.4.23-6utm4_i386.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace libcurl3-gnutls 7.18.0-1ubuntu2 (using .../libcurl3-gnutls_7.18.0-1ubuntu2.2_i386.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace apt-transport-https 0.7.9ubuntu17 (using .../apt-transport-https_0.7.9ubuntu17.2_i386.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace dpkg-dev 1.14.16.6ubuntu3 (using .../dpkg-dev_1.14.16.6ubuntu4.2_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace fakeroot 1.9ubuntu1 (using .../fakeroot_1.9ubuntu1.1_i386.deb) ... Unpacking replacement fakeroot ... Preparing to replace gcc 4:4.2.3-1ubuntu3 (using .../gcc_4%3a4.2.3-1ubuntu6_i386.deb) ... Removing old gcc doc directory. Unpacking replacement gcc ... Preparing to replace g++ 4:4.2.3-1ubuntu3 (using .../g++_4%3a4.2.3-1ubuntu6_i386.deb) ... Unpacking replacement g++ ... Setting up linux-libc-dev (2.6.24-29.88) ... Setting up libc6-dev (2.7-10ubuntu8) ... Setting up cpp-4.2 (4.2.4-1ubuntu4) ... Setting up libgomp1 (4.2.4-1ubuntu4) ... Setting up gcc-4.2 (4.2.4-1ubuntu4) ... Setting up libbz2-1.0 (1.0.4-2ubuntu4.1) ... Setting up bzip2 (1.0.4-2ubuntu4.1) ... Setting up libgnutls13 (2.0.4-1ubuntu2.6) ... Setting up libssl0.9.8 (0.9.8g-4ubuntu3.13) ... Setting up initscripts (2.86.ds1-14.1ubuntu45.1) ... Setting up procps (1:3.2.7-5ubuntu3) ... Setting up cpp (4:4.2.3-1ubuntu6) ... Setting up libkrb53 (1.6.dfsg.3~beta1-2ubuntu1.8) ... Setting up fakeroot (1.9ubuntu1.1) ... Setting up gcc (4:4.2.3-1ubuntu6) ... Setting up perl-modules (5.8.8-12ubuntu0.5) ... Setting up libsasl2-modules (2.1.22.dfsg1-18ubuntu2.1) ... Setting up libsasl2-2 (2.1.22.dfsg1-18ubuntu2.1) ... Setting up libldap-2.4-2 (2.4.23-6utm4) ... Setting up libcurl3-gnutls (7.18.0-1ubuntu2.2) ... Setting up apt-transport-https (0.7.9ubuntu17.2) ... Setting up libstdc++6-4.2-dev (4.2.4-1ubuntu4) ... Setting up perl (5.8.8-12ubuntu0.5) ... Setting up dpkg-dev (1.14.16.6ubuntu4.2) ... Setting up g++-4.2 (4.2.4-1ubuntu4) ... Setting up g++ (4:4.2.3-1ubuntu6) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '4aace618f4637592bbba81533bc44d863611c50c', 'i386', 'hardy', '--nolog', '--batch', '--archive=ubuntu', '--dist=hardy', '-A', '--purpose=PPA', '--architecture=i386', '--comp=main', 'openldap_2.4.23-6utm5.dsc'] Initiating build 4aace618f4637592bbba81533bc44d863611c50c with 2 processor cores. Automatic build of openldap_2.4.23-6utm5 on fermium by sbuild/i386 1.170.5 Build started at 20110509-2130 ****************************************************************************** openldap_2.4.23-6utm5.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 5), libdb4.6-dev, libgcrypt-dev, libssl-dev, unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev | libltdl3-dev (>= 1.4.3), libkrb5-dev, libwrap0-dev, perl, debconf-utils, po-debconf, quilt (>= 0.40), autotools-dev, libtool, automake, autoconf, groff-base, time Build-Conflicts: bind-dev, libbind-dev, libicu-dev Checking for already installed source dependencies... debhelper: missing libdb4.6-dev: missing libgcrypt-dev: missing libssl-dev: missing unixodbc-dev: missing libncurses5-dev: missing libperl-dev: missing libsasl2-dev: missing libslp-dev: missing libltdl-dev: missing libltdl-dev: does not exist libltdl3-dev: missing libkrb5-dev: missing libwrap0-dev: missing perl: already installed (5.8.8-12ubuntu0.5) debconf-utils: missing po-debconf: missing quilt: missing autotools-dev: missing libtool: missing automake: missing autoconf: missing groff-base: missing time: missing bind-dev: already deinstalled libbind-dev: already deinstalled libicu-dev: already deinstalled Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper libdb4.6-dev libgcrypt-dev libssl-dev unixodbc-dev libncurses5-dev libperl-dev libsasl2-dev libslp-dev libltdl3-dev libkrb5-dev libwrap0-dev debconf-utils po-debconf quilt autotools-dev libtool automake autoconf groff-base time Reading package lists... Building dependency tree... Reading state information... Note, selecting libgcrypt11-dev instead of libgcrypt-dev The following extra packages will be installed: comerr-dev defoma diffstat file fontconfig fontconfig-config gettext gettext-base html2text intltool-debian libaudio2 libexpat1 libfontconfig1 libfreetype6 libgcrypt11-dev libgpg-error-dev libice6 libjpeg62 libkadm55 liblcms1 libltdl3 libmagic1 libmng1 libnewt0.52 libodbcinstq1c2 libperl5.8 libpng12-0 libpopt0 libqt3-mt libreadline5 libslp1 libsm6 libwrap0 libx11-6 libx11-data libxau6 libxcb-xlib0 libxcb1 libxcursor1 libxdmcp6 libxext6 libxfixes3 libxft2 libxi6 libxinerama1 libxrandr2 libxrender1 libxt6 m4 net-tools odbcinst1debian1 readline-common ttf-dejavu ttf-dejavu-core ttf-dejavu-extra ucf unixodbc whiptail x11-common zlib1g-dev Suggested packages: autoconf2.13 autobook autoconf-archive gnu-standards autoconf-doc doc-base dh-make defoma-doc dfontmgr psfontmgr x-ttcidfont-conf cvs gettext-doc groff nas db4.6-doc libfreetype6-dev libgcrypt11-doc krb5-doc liblcms-utils libtool-doc libqt3-mt-mysql libqt3-mt-odbc libqt3-mt-psql openslp-doc slpd gcj gfortran fortran95-compiler procmail graphviz libct1 libmyodbc odbc-postgresql libqt3-mt-dev Recommended packages: automaken libft-perl curl wget lynx libfribidi0 libgl1-mesa-glx libgl1 libglu1-mesa libglu1 libxmu6 tcpd libmail-sendmail-perl libcompress-zlib-perl libmail-box-perl The following NEW packages will be installed: autoconf automake autotools-dev comerr-dev debconf-utils debhelper defoma diffstat file fontconfig fontconfig-config gettext gettext-base groff-base html2text intltool-debian libaudio2 libdb4.6-dev libexpat1 libfontconfig1 libfreetype6 libgcrypt11-dev libgpg-error-dev libice6 libjpeg62 libkadm55 libkrb5-dev liblcms1 libltdl3 libltdl3-dev libmagic1 libmng1 libncurses5-dev libnewt0.52 libodbcinstq1c2 libperl-dev libperl5.8 libpng12-0 libpopt0 libqt3-mt libreadline5 libsasl2-dev libslp-dev libslp1 libsm6 libssl-dev libtool libwrap0 libwrap0-dev libx11-6 libx11-data libxau6 libxcb-xlib0 libxcb1 libxcursor1 libxdmcp6 libxext6 libxfixes3 libxft2 libxi6 libxinerama1 libxrandr2 libxrender1 libxt6 m4 net-tools odbcinst1debian1 po-debconf quilt readline-common time ttf-dejavu ttf-dejavu-core ttf-dejavu-extra ucf unixodbc unixodbc-dev whiptail x11-common zlib1g-dev 0 upgraded, 80 newly installed, 0 to remove and 0 not upgraded. Need to get 25.1MB of archives. After this operation, 77.5MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! x11-common libx11-data libxau6 libxdmcp6 libxcb1 libxcb-xlib0 libx11-6 libxfixes3 libmagic1 file libnewt0.52 libpopt0 whiptail defoma ttf-dejavu-core ttf-dejavu-extra ttf-dejavu ucf fontconfig-config libexpat1 libfreetype6 libfontconfig1 libxrender1 libxft2 libice6 libsm6 libxt6 gettext-base readline-common libreadline5 libwrap0 net-tools groff-base time m4 autoconf autotools-dev automake debconf-utils html2text gettext intltool-debian po-debconf debhelper diffstat fontconfig libaudio2 libgpg-error-dev libgcrypt11-dev libjpeg62 libkadm55 liblcms1 libltdl3 libltdl3-dev libmng1 libncurses5-dev libpng12-0 libxcursor1 libxext6 libxi6 libxinerama1 libxrandr2 libqt3-mt odbcinst1debian1 unixodbc libodbcinstq1c2 libperl5.8 libperl-dev libsasl2-dev libslp1 zlib1g-dev libssl-dev libtool libwrap0-dev quilt comerr-dev libdb4.6-dev libkrb5-dev libslp-dev unixodbc-dev Authentication warning overridden. Get:1 http://ftpmaster.internal hardy-updates/main x11-common 1:7.3+10ubuntu10.2 [364kB] Get:2 http://ftpmaster.internal hardy/main libx11-data 2:1.1.3-1ubuntu2 [162kB] Get:3 http://ftpmaster.internal hardy/main libxau6 1:1.0.3-2 [11.9kB] Get:4 http://ftpmaster.internal hardy/main libxdmcp6 1:1.0.2-2 [16.9kB] Get:5 http://ftpmaster.internal hardy/main libxcb1 1.1-1ubuntu1 [42.6kB] Get:6 http://ftpmaster.internal hardy/main libxcb-xlib0 1.1-1ubuntu1 [4754B] Get:7 http://ftpmaster.internal hardy/main libx11-6 2:1.1.3-1ubuntu2 [602kB] Get:8 http://ftpmaster.internal hardy/main libxfixes3 1:4.0.3-2 [9634B] Get:9 http://ftpmaster.internal hardy-updates/main libmagic1 4.21-3ubuntu2 [333kB] Get:10 http://ftpmaster.internal hardy-updates/main file 4.21-3ubuntu2 [40.0kB] Get:11 http://ftpmaster.internal hardy-security/main libnewt0.52 0.52.2-11.2ubuntu1.1 [57.5kB] Get:12 http://ftpmaster.internal hardy/main libpopt0 1.10-3build1 [23.1kB] Get:13 http://ftpmaster.internal hardy-security/main whiptail 0.52.2-11.2ubuntu1.1 [35.5kB] Get:14 http://ftpmaster.internal hardy/main defoma 0.11.10-0.2 [101kB] Get:15 http://ftpmaster.internal hardy/main ttf-dejavu-core 2.23-1 [1347kB] Get:16 http://ftpmaster.internal hardy/main ttf-dejavu-extra 2.23-1 [2885kB] Get:17 http://ftpmaster.internal hardy/main ttf-dejavu 2.23-1 [3102B] Get:18 http://ftpmaster.internal hardy/main ucf 3.005 [61.6kB] Get:19 http://ftpmaster.internal hardy/main fontconfig-config 2.5.0-2ubuntu3 [182kB] Get:20 http://ftpmaster.internal hardy-security/main libexpat1 2.0.1-0ubuntu1.1 [66.2kB] Get:21 http://ftpmaster.internal hardy-security/main libfreetype6 2.3.5-1ubuntu4.8.04.6 [347kB] Get:22 http://ftpmaster.internal hardy/main libfontconfig1 2.5.0-2ubuntu3 [89.4kB] Get:23 http://ftpmaster.internal hardy/main libxrender1 1:0.9.4-1 [25.5kB] Get:24 http://ftpmaster.internal hardy/main libxft2 2.1.12-2ubuntu5 [47.5kB] Get:25 http://ftpmaster.internal hardy/main libice6 2:1.0.4-1 [47.7kB] Get:26 http://ftpmaster.internal hardy/main libsm6 2:1.0.3-1 [21.7kB] Get:27 http://ftpmaster.internal hardy/main libxt6 1:1.0.5-3 [167kB] Get:28 http://ftpmaster.internal hardy/main gettext-base 0.17-2ubuntu1 [72.8kB] Get:29 http://ftpmaster.internal hardy/main readline-common 5.2-3build1 [50.9kB] Get:30 http://ftpmaster.internal hardy/main libreadline5 5.2-3build1 [130kB] Get:31 http://ftpmaster.internal hardy/main libwrap0 7.6.dbs-14 [29.7kB] Get:32 http://ftpmaster.internal hardy/main net-tools 1.60-19ubuntu1 [180kB] Get:33 http://ftpmaster.internal hardy/main groff-base 1.18.1.1-16 [835kB] Get:34 http://ftpmaster.internal hardy/main time 1.7-21build1 [32.5kB] Get:35 http://ftpmaster.internal hardy/main m4 1.4.10-1 [207kB] Get:36 http://ftpmaster.internal hardy/main autoconf 2.61-4 [448kB] Get:37 http://ftpmaster.internal hardy/main autotools-dev 20070725.1 [61.9kB] Get:38 http://ftpmaster.internal hardy/main automake 1:1.10.1-2 [519kB] Get:39 http://ftpmaster.internal hardy/main debconf-utils 1.5.20 [40.9kB] Get:40 http://ftpmaster.internal hardy/main html2text 1.3.2a-3build2 [87.6kB] Get:41 http://ftpmaster.internal hardy/main gettext 0.17-2ubuntu1 [1978kB] Get:42 http://ftpmaster.internal hardy/main intltool-debian 0.35.0+20060710.1 [31.6kB] Get:43 http://ftpmaster.internal hardy/main po-debconf 1.0.10 [232kB] Get:44 http://ftpmaster.internal hardy/main debhelper 6.0.4ubuntu1 [516kB] Get:45 http://ftpmaster.internal hardy/main diffstat 1.45-2 [21.2kB] Get:46 http://ftpmaster.internal hardy/main fontconfig 2.5.0-2ubuntu3 [20.2kB] Get:47 http://ftpmaster.internal hardy/main libaudio2 1.9.1-1 [79.2kB] Get:48 http://ftpmaster.internal hardy/main libgpg-error-dev 1.4-2ubuntu7 [35.1kB] Get:49 http://ftpmaster.internal hardy/main libgcrypt11-dev 1.2.4-2ubuntu7 [215kB] Get:50 http://ftpmaster.internal hardy/main libjpeg62 6b-14 [86.5kB] Get:51 http://ftpmaster.internal hardy-security/main libkadm55 1.6.dfsg.3~beta1-2ubuntu1.8 [146kB] Get:52 http://ftpmaster.internal hardy-security/main liblcms1 1.16-7ubuntu1.3 [96.3kB] Get:53 http://ftpmaster.internal hardy/main libltdl3 1.5.26-1ubuntu1 [178kB] Get:54 http://ftpmaster.internal hardy/main libltdl3-dev 1.5.26-1ubuntu1 [370kB] Get:55 http://ftpmaster.internal hardy/main libmng1 1.0.9-1 [190kB] Get:56 http://ftpmaster.internal hardy/main libncurses5-dev 5.6+20071124-1ubuntu2 [1483kB] Get:57 http://ftpmaster.internal hardy-security/main libpng12-0 1.2.15~beta5-3ubuntu0.3 [189kB] Get:58 http://ftpmaster.internal hardy/main libxcursor1 1:1.1.9-1 [24.2kB] Get:59 http://ftpmaster.internal hardy/main libxext6 2:1.0.3-2build1 [30.9kB] Get:60 http://ftpmaster.internal hardy/main libxi6 2:1.1.3-1 [24.8kB] Get:61 http://ftpmaster.internal hardy/main libxinerama1 2:1.0.2-1build1 [9408B] Get:62 http://ftpmaster.internal hardy/main libxrandr2 2:1.2.2-1 [20.4kB] Get:63 http://ftpmaster.internal hardy/main libqt3-mt 3:3.3.8-b-0ubuntu3 [3299kB] Get:64 http://ftpmaster.internal hardy/main odbcinst1debian1 2.2.11-16build1 [66.2kB] Get:65 http://ftpmaster.internal hardy/main unixodbc 2.2.11-16build1 [289kB] Get:66 http://ftpmaster.internal hardy/main libodbcinstq1c2 2.2.11-16build1 [152kB] Get:67 http://ftpmaster.internal hardy-security/main libperl5.8 5.8.8-12ubuntu0.5 [535kB] Get:68 http://ftpmaster.internal hardy-security/main libperl-dev 5.8.8-12ubuntu0.5 [577kB] Get:69 http://ftpmaster.internal hardy-security/main libsasl2-dev 2.1.22.dfsg1-18ubuntu2.1 [262kB] Get:70 http://ftpmaster.internal hardy-security/main libslp1 1.2.1-7.1ubuntu0.2 [48.9kB] Get:71 http://ftpmaster.internal hardy/main zlib1g-dev 1:1.2.3.3.dfsg-7ubuntu1 [160kB] Get:72 http://ftpmaster.internal hardy-security/main libssl-dev 0.9.8g-4ubuntu3.13 [1951kB] Get:73 http://ftpmaster.internal hardy/main libtool 1.5.26-1ubuntu1 [340kB] Get:74 http://ftpmaster.internal hardy/main libwrap0-dev 7.6.dbs-14 [34.7kB] Get:75 http://ftpmaster.internal hardy/main quilt 0.46-4 [300kB] Get:76 http://ftpmaster.internal hardy/main comerr-dev 2.1-1.40.8-2ubuntu2 [40.8kB] Get:77 http://ftpmaster.internal hardy/main libdb4.6-dev 4.6.21-6ubuntu1 [648kB] Get:78 http://ftpmaster.internal hardy-security/main libkrb5-dev 1.6.dfsg.3~beta1-2ubuntu1.8 [89.7kB] Get:79 http://ftpmaster.internal hardy-security/main libslp-dev 1.2.1-7.1ubuntu0.2 [31.6kB] Get:80 http://ftpmaster.internal hardy/main unixodbc-dev 2.2.11-16build1 [466kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 25.1MB in 1s (15.6MB/s) Selecting previously deselected package x11-common. (Reading database ... 9536 files and directories currently installed.) Unpacking x11-common (from .../x11-common_1%3a7.3+10ubuntu10.2_i386.deb) ... Setting up x11-common (1:7.3+10ubuntu10.2) ... Selecting previously deselected package libx11-data. (Reading database ... 9576 files and directories currently installed.) Unpacking libx11-data (from .../libx11-data_2%3a1.1.3-1ubuntu2_all.deb) ... Selecting previously deselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.3-2_i386.deb) ... Selecting previously deselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.0.2-2_i386.deb) ... Selecting previously deselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.1-1ubuntu1_i386.deb) ... Selecting previously deselected package libxcb-xlib0. Unpacking libxcb-xlib0 (from .../libxcb-xlib0_1.1-1ubuntu1_i386.deb) ... Selecting previously deselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.1.3-1ubuntu2_i386.deb) ... Selecting previously deselected package libxfixes3. Unpacking libxfixes3 (from .../libxfixes3_1%3a4.0.3-2_i386.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_4.21-3ubuntu2_i386.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_4.21-3ubuntu2_i386.deb) ... Selecting previously deselected package libnewt0.52. Unpacking libnewt0.52 (from .../libnewt0.52_0.52.2-11.2ubuntu1.1_i386.deb) ... Selecting previously deselected package libpopt0. Unpacking libpopt0 (from .../libpopt0_1.10-3build1_i386.deb) ... Selecting previously deselected package whiptail. Unpacking whiptail (from .../whiptail_0.52.2-11.2ubuntu1.1_i386.deb) ... Selecting previously deselected package defoma. Unpacking defoma (from .../defoma_0.11.10-0.2_all.deb) ... Selecting previously deselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.23-1_all.deb) ... Selecting previously deselected package ttf-dejavu-extra. Unpacking ttf-dejavu-extra (from .../ttf-dejavu-extra_2.23-1_all.deb) ... Selecting previously deselected package ttf-dejavu. Unpacking ttf-dejavu (from .../ttf-dejavu_2.23-1_all.deb) ... Selecting previously deselected package ucf. Unpacking ucf (from .../apt/archives/ucf_3.005_all.deb) ... Moving old data out of the way Selecting previously deselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.5.0-2ubuntu3_all.deb) ... Selecting previously deselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-0ubuntu1.1_i386.deb) ... Selecting previously deselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.3.5-1ubuntu4.8.04.6_i386.deb) ... Selecting previously deselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.5.0-2ubuntu3_i386.deb) ... Selecting previously deselected package libxrender1. Unpacking libxrender1 (from .../libxrender1_1%3a0.9.4-1_i386.deb) ... Selecting previously deselected package libxft2. Unpacking libxft2 (from .../libxft2_2.1.12-2ubuntu5_i386.deb) ... Selecting previously deselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.4-1_i386.deb) ... Selecting previously deselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.0.3-1_i386.deb) ... Selecting previously deselected package libxt6. Unpacking libxt6 (from .../libxt6_1%3a1.0.5-3_i386.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.17-2ubuntu1_i386.deb) ... Selecting previously deselected package readline-common. Unpacking readline-common (from .../readline-common_5.2-3build1_all.deb) ... Selecting previously deselected package libreadline5. Unpacking libreadline5 (from .../libreadline5_5.2-3build1_i386.deb) ... Selecting previously deselected package libwrap0. Unpacking libwrap0 (from .../libwrap0_7.6.dbs-14_i386.deb) ... Selecting previously deselected package net-tools. Unpacking net-tools (from .../net-tools_1.60-19ubuntu1_i386.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.18.1.1-16_i386.deb) ... Selecting previously deselected package time. Unpacking time (from .../time_1.7-21build1_i386.deb) ... Selecting previously deselected package m4. Unpacking m4 (from .../archives/m4_1.4.10-1_i386.deb) ... Selecting previously deselected package autoconf. Unpacking autoconf (from .../autoconf_2.61-4_all.deb) ... Selecting previously deselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20070725.1_all.deb) ... Selecting previously deselected package automake. Unpacking automake (from .../automake_1%3a1.10.1-2_all.deb) ... Selecting previously deselected package debconf-utils. Unpacking debconf-utils (from .../debconf-utils_1.5.20_all.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-3build2_i386.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-2ubuntu1_i386.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.10_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_6.0.4ubuntu1_all.deb) ... Selecting previously deselected package diffstat. Unpacking diffstat (from .../diffstat_1.45-2_i386.deb) ... Selecting previously deselected package fontconfig. Unpacking fontconfig (from .../fontconfig_2.5.0-2ubuntu3_i386.deb) ... Selecting previously deselected package libaudio2. Unpacking libaudio2 (from .../libaudio2_1.9.1-1_i386.deb) ... Selecting previously deselected package libgpg-error-dev. Unpacking libgpg-error-dev (from .../libgpg-error-dev_1.4-2ubuntu7_i386.deb) ... Selecting previously deselected package libgcrypt11-dev. Unpacking libgcrypt11-dev (from .../libgcrypt11-dev_1.2.4-2ubuntu7_i386.deb) ... Selecting previously deselected package libjpeg62. Unpacking libjpeg62 (from .../libjpeg62_6b-14_i386.deb) ... Selecting previously deselected package libkadm55. Unpacking libkadm55 (from .../libkadm55_1.6.dfsg.3~beta1-2ubuntu1.8_i386.deb) ... Selecting previously deselected package liblcms1. Unpacking liblcms1 (from .../liblcms1_1.16-7ubuntu1.3_i386.deb) ... Selecting previously deselected package libltdl3. Unpacking libltdl3 (from .../libltdl3_1.5.26-1ubuntu1_i386.deb) ... Selecting previously deselected package libltdl3-dev. Unpacking libltdl3-dev (from .../libltdl3-dev_1.5.26-1ubuntu1_i386.deb) ... Selecting previously deselected package libmng1. Unpacking libmng1 (from .../libmng1_1.0.9-1_i386.deb) ... Selecting previously deselected package libncurses5-dev. Unpacking libncurses5-dev (from .../libncurses5-dev_5.6+20071124-1ubuntu2_i386.deb) ... Selecting previously deselected package libpng12-0. Unpacking libpng12-0 (from .../libpng12-0_1.2.15~beta5-3ubuntu0.3_i386.deb) ... Selecting previously deselected package libxcursor1. Unpacking libxcursor1 (from .../libxcursor1_1%3a1.1.9-1_i386.deb) ... Selecting previously deselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.0.3-2build1_i386.deb) ... Selecting previously deselected package libxi6. Unpacking libxi6 (from .../libxi6_2%3a1.1.3-1_i386.deb) ... Selecting previously deselected package libxinerama1. Unpacking libxinerama1 (from .../libxinerama1_2%3a1.0.2-1build1_i386.deb) ... Selecting previously deselected package libxrandr2. Unpacking libxrandr2 (from .../libxrandr2_2%3a1.2.2-1_i386.deb) ... Selecting previously deselected package libqt3-mt. Unpacking libqt3-mt (from .../libqt3-mt_3%3a3.3.8-b-0ubuntu3_i386.deb) ... Selecting previously deselected package odbcinst1debian1. Unpacking odbcinst1debian1 (from .../odbcinst1debian1_2.2.11-16build1_i386.deb) ... Selecting previously deselected package unixodbc. Unpacking unixodbc (from .../unixodbc_2.2.11-16build1_i386.deb) ... Selecting previously deselected package libodbcinstq1c2. Unpacking libodbcinstq1c2 (from .../libodbcinstq1c2_2.2.11-16build1_i386.deb) ... Selecting previously deselected package libperl5.8. Unpacking libperl5.8 (from .../libperl5.8_5.8.8-12ubuntu0.5_i386.deb) ... Selecting previously deselected package libperl-dev. Unpacking libperl-dev (from .../libperl-dev_5.8.8-12ubuntu0.5_i386.deb) ... Selecting previously deselected package libsasl2-dev. Unpacking libsasl2-dev (from .../libsasl2-dev_2.1.22.dfsg1-18ubuntu2.1_i386.deb) ... Selecting previously deselected package libslp1. Unpacking libslp1 (from .../libslp1_1.2.1-7.1ubuntu0.2_i386.deb) ... Selecting previously deselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.3.dfsg-7ubuntu1_i386.deb) ... Selecting previously deselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_0.9.8g-4ubuntu3.13_i386.deb) ... Selecting previously deselected package libtool. Unpacking libtool (from .../libtool_1.5.26-1ubuntu1_i386.deb) ... Selecting previously deselected package libwrap0-dev. Unpacking libwrap0-dev (from .../libwrap0-dev_7.6.dbs-14_i386.deb) ... Selecting previously deselected package quilt. Unpacking quilt (from .../archives/quilt_0.46-4_all.deb) ... Selecting previously deselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.40.8-2ubuntu2_i386.deb) ... Selecting previously deselected package libdb4.6-dev. Unpacking libdb4.6-dev (from .../libdb4.6-dev_4.6.21-6ubuntu1_i386.deb) ... Selecting previously deselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.8_i386.deb) ... Selecting previously deselected package libslp-dev. Unpacking libslp-dev (from .../libslp-dev_1.2.1-7.1ubuntu0.2_i386.deb) ... Selecting previously deselected package unixodbc-dev. Unpacking unixodbc-dev (from .../unixodbc-dev_2.2.11-16build1_i386.deb) ... Setting up libx11-data (2:1.1.3-1ubuntu2) ... Setting up libxau6 (1:1.0.3-2) ... Setting up libxdmcp6 (1:1.0.2-2) ... Setting up libxcb1 (1.1-1ubuntu1) ... Setting up libxcb-xlib0 (1.1-1ubuntu1) ... Setting up libx11-6 (2:1.1.3-1ubuntu2) ... Setting up libxfixes3 (1:4.0.3-2) ... Setting up libmagic1 (4.21-3ubuntu2) ... Setting up file (4.21-3ubuntu2) ... Setting up libnewt0.52 (0.52.2-11.2ubuntu1.1) ... Setting up libpopt0 (1.10-3build1) ... Setting up whiptail (0.52.2-11.2ubuntu1.1) ... Setting up defoma (0.11.10-0.2) ... Setting up ttf-dejavu-core (2.23-1) ... Setting up ttf-dejavu-extra (2.23-1) ... Setting up ttf-dejavu (2.23-1) ... Setting up ucf (3.005) ... Setting up fontconfig-config (2.5.0-2ubuntu3) ... Setting up libexpat1 (2.0.1-0ubuntu1.1) ... Setting up libfreetype6 (2.3.5-1ubuntu4.8.04.6) ... Setting up libfontconfig1 (2.5.0-2ubuntu3) ... Setting up libxrender1 (1:0.9.4-1) ... Setting up libxft2 (2.1.12-2ubuntu5) ... Setting up libice6 (2:1.0.4-1) ... Setting up libsm6 (2:1.0.3-1) ... Setting up libxt6 (1:1.0.5-3) ... Setting up gettext-base (0.17-2ubuntu1) ... Setting up readline-common (5.2-3build1) ... Setting up libreadline5 (5.2-3build1) ... Setting up libwrap0 (7.6.dbs-14) ... Setting up net-tools (1.60-19ubuntu1) ... Setting up groff-base (1.18.1.1-16) ... Setting up time (1.7-21build1) ... Setting up m4 (1.4.10-1) ... Setting up autoconf (2.61-4) ... Setting up autotools-dev (20070725.1) ... Setting up automake (1:1.10.1-2) ... Setting up debconf-utils (1.5.20) ... Setting up html2text (1.3.2a-3build2) ... Setting up gettext (0.17-2ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.10) ... Setting up debhelper (6.0.4ubuntu1) ... Setting up diffstat (1.45-2) ... Setting up fontconfig (2.5.0-2ubuntu3) ... Updating font configuration of fontconfig... Cleaning up category cid.. Cleaning up category truetype.. Cleaning up category type1.. Updating category type1.. Updating category truetype.. Updating category cid.. Updating fontconfig cache for /usr/share/fonts/truetype/ttf-dejavu Cleaning up old fontconfig caches... done. Regenerating fonts cache... done. Setting up libaudio2 (1.9.1-1) ... Setting up libgpg-error-dev (1.4-2ubuntu7) ... Setting up libgcrypt11-dev (1.2.4-2ubuntu7) ... Setting up libjpeg62 (6b-14) ... Setting up libkadm55 (1.6.dfsg.3~beta1-2ubuntu1.8) ... Setting up liblcms1 (1.16-7ubuntu1.3) ... Setting up libltdl3 (1.5.26-1ubuntu1) ... Setting up libltdl3-dev (1.5.26-1ubuntu1) ... Setting up libmng1 (1.0.9-1) ... Setting up libncurses5-dev (5.6+20071124-1ubuntu2) ... Setting up libpng12-0 (1.2.15~beta5-3ubuntu0.3) ... Setting up libxcursor1 (1:1.1.9-1) ... Setting up libxext6 (2:1.0.3-2build1) ... Setting up libxi6 (2:1.1.3-1) ... Setting up libxinerama1 (2:1.0.2-1build1) ... Setting up libxrandr2 (2:1.2.2-1) ... Setting up libqt3-mt (3:3.3.8-b-0ubuntu3) ... Setting up odbcinst1debian1 (2.2.11-16build1) ... Setting up unixodbc (2.2.11-16build1) ... Setting up libodbcinstq1c2 (2.2.11-16build1) ... Setting up libperl5.8 (5.8.8-12ubuntu0.5) ... Setting up libperl-dev (5.8.8-12ubuntu0.5) ... Setting up libsasl2-dev (2.1.22.dfsg1-18ubuntu2.1) ... Setting up libslp1 (1.2.1-7.1ubuntu0.2) ... Setting up zlib1g-dev (1:1.2.3.3.dfsg-7ubuntu1) ... Setting up libssl-dev (0.9.8g-4ubuntu3.13) ... Setting up libtool (1.5.26-1ubuntu1) ... Setting up libwrap0-dev (7.6.dbs-14) ... Setting up quilt (0.46-4) ... Setting up comerr-dev (2.1-1.40.8-2ubuntu2) ... Setting up libdb4.6-dev (4.6.21-6ubuntu1) ... Setting up libkrb5-dev (1.6.dfsg.3~beta1-2ubuntu1.8) ... Setting up libslp-dev (1.2.1-7.1ubuntu0.2) ... Setting up unixodbc-dev (2.2.11-16build1) ... Processing triggers for libc6 ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.7-10ubuntu8 make_3.81-3build1 dpkg-dev_1.14.16.6ubuntu4.2 gcc-4.2_4.2.4-1ubuntu4 g++-4.2_4.2.4-1ubuntu4 binutils_2.18.1~cvs20080103-0ubuntu1 libstdc++6_4.2.4-1ubuntu4 libstdc++6-4.2-dev_4.2.4-1ubuntu4 ------------------------------------------------------------------------------ dpkg-source: warning: could not verify signature on ./openldap_2.4.23-6utm5.dsc since gpg isn't installed dpkg-source: extracting openldap in openldap-2.4.23 dpkg-source: unpacking openldap_2.4.23.orig.tar.gz dpkg-source: applying ./openldap_2.4.23-6utm5.diff.gz dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: source package openldap dpkg-buildpackage: source version 2.4.23-6utm5 dpkg-buildpackage: host architecture i386 /usr/bin/fakeroot debian/rules clean QUILT_PATCHES=debian/patches quilt --quiltrc /dev/null pop -a -R || test $? = 2 No patch removed rm -rf .pc debian/stamp-patched dh_testdir dh_testroot rm -f install-stamp build-stamp configure-stamp # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi # Remove updated config.guess and config.sub for a clean diff. rm -f build/config.sub build/config.guess rm -f contrib/ldapc++/config.sub contrib/ldapc++/config.guess rm -f contrib/slapd-modules/nssov/nss-pam-ldapd/config.sub contrib/slapd-modules/nssov/nss-pam-ldapd/config.guess rm -rf /build/buildd/openldap-2.4.23/debian/build /build/buildd/openldap-2.4.23/debian/install rm -rf build/ltmain.sh autom4te.cache configure aclocal.m4 # Clean the contrib directory rm -rf contrib/slapd-modules/autogroup/.libs \ contrib/slapd-modules/autogroup/autogroup.lo \ contrib/slapd-modules/autogroup/autogroup.la \ contrib/slapd-modules/autogroup/autogroup.o dh_clean debian/rules build # quilt exits with 2 as return when there was nothing to do. # That's not an error here (but it's usefull to break loops in crude scripts) QUILT_PATCHES=debian/patches quilt --quiltrc /dev/null push -a || test $? = 2 Applying patch nssov-build patching file contrib/slapd-modules/nssov/Makefile Applying patch man-slapd patching file doc/man/man8/slapd.8 Applying patch evolution-ntlm patching file include/ldap.h patching file libraries/libldap/ntlm.c patching file libraries/libldap/Makefile.in patching file libraries/libldap_r/Makefile.in Applying patch add-autogen-sh patching file autogen.sh Applying patch slapi-errorlog-file patching file servers/slapd/slapi/slapi_overlay.c Applying patch ldapi-socket-place patching file include/ldap_defaults.h Applying patch wrong-database-location patching file doc/man/man5/slapd-bdb.5 patching file doc/man/man5/slapd.conf.5 patching file include/ldap_defaults.h patching file servers/slapd/Makefile.in patching file doc/man/man5/slapd-config.5 Applying patch index-files-created-as-root patching file doc/man/man8/slapindex.8 patching file servers/slapd/slapindex.c Applying patch sasl-default-path patching file include/ldap_defaults.h patching file servers/slapd/sasl.c Applying patch libldap-symbol-versions patching file libraries/libldap_r/Makefile.in patching file build/top.mk patching file build/openldap.m4 patching file configure.in patching file libraries/libldap/libldap.map patching file libraries/libldap/Makefile.in patching file libraries/liblber/Makefile.in patching file libraries/liblber/liblber.map Applying patch getaddrinfo-is-threadsafe patching file libraries/libldap/os-ip.c patching file libraries/libldap/util-int.c Applying patch gssapi.diff patching file configure.in patching file include/ldap.h patching file include/portable.hin patching file build/top.mk Applying patch do-not-second-guess-sonames patching file libraries/libldap/cyrus.c patching file servers/slapd/sasl.c Applying patch manpage-tlscyphersuite-additions patching file doc/man/man5/ldap.conf.5 patching file doc/man/man5/slapd.conf.5 Applying patch smbk5pwd-makefile patching file contrib/slapd-modules/smbk5pwd/Makefile Applying patch autogroup-makefile patching file contrib/slapd-modules/autogroup/Makefile Applying patch issue-6534-patch patching file libraries/liblutil/detach.c Applying patch ldap-conf-tls-cacertdir patching file doc/man/man5/ldap.conf.5 Applying patch gold patching file libraries/libldap/Makefile.in patching file libraries/libldap_r/Makefile.in patching file configure.in Applying patch service-operational-before-detach patching file include/lutil.h patching file libraries/liblutil/detach.c patching file servers/slapd/main.c Applying patch CVE-2011-1024 patching file servers/slapd/back-ldap/chain.c Applying patch CVE-2011-1025 patching file servers/slapd/back-ndb/bind.cpp Applying patch CVE-2011-1081 patching file servers/slapd/modrdn.c Now at patch CVE-2011-1081 touch debian/stamp-patched # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ]; then exit 1; fi; \ if [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ]; then exit 1; fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ set -e; for s in `find debian/schema/ -type f -a -name "*schema" -o -name "*ldif"` ; do \ cp $s servers/slapd/schema/`basename $s`; \ done; \ fi cp -f /usr/share/misc/config.* build/ cp -f /usr/share/misc/config.* contrib/ldapc++/ cp -f /usr/share/misc/config.* contrib/slapd-modules/nssov/nss-pam-ldapd/ mkdir -p /build/buildd/openldap-2.4.23/debian/build chmod 755 /build/buildd/openldap-2.4.23/autogen.sh ./autogen.sh You should add the contents of `/usr/share/aclocal/libtool.m4' to `aclocal.m4'. Putting files in AC_CONFIG_AUX_DIR, `build'. cd /build/buildd/openldap-2.4.23/debian/build && CFLAGS="-Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2" /build/buildd/openldap-2.4.23/configure \ --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-gssapi --with-tls=openssl --with-odbc=unixodbc --build i486-linux-gnu Configuring OpenLDAP 2.4.23-Release ... checking build system type... i486-pc-linux-gnu checking host system type... i486-pc-linux-gnu checking target system type... i486-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking for style of include used by make... GNU checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking dependency style of cc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking whether ln -s works... yes checking how to recognize dependent libraries... pass_all checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 98304 checking command to parse /usr/bin/nm -B output from cc object... ok checking for objdir... .libs checking for ranlib... ranlib checking for strip... strip checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC checking if cc PIC flag -fPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating libtool checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking for gss_wrap in -lgssapi... no checking for gss_wrap in -lgssapi_krb5... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_library_init in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 4 checking for Berkeley DB minor version in db.h... 6 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-4.6)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for .symver assembler directive... (cached) yes checking for ld --version-script... (cached) yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking slp.h usability... yes checking slp.h presence... yes checking for slp.h... yes checking for SLPOpen in -lslp... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking for short... yes checking size of short... 2 checking for int... yes checking size of int... 4 checking for long... yes checking size of long... 4 checking for long long... (cached) yes checking size of long long... 8 checking for wchar_t... yes checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies perl debian/check_config Reading configuration... done Checking if sasl2 was found... okay /usr/bin/make -C /build/buildd/openldap-2.4.23/debian/build depend make[1]: Entering directory `/build/buildd/openldap-2.4.23/debian/build' Making depend in /build/buildd/openldap-2.4.23/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/include' Making ldap_config.h make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Making depend in /build/buildd/openldap-2.4.23/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/libraries/liblutil" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include base64.c entropy.c sasl.c signal.c hash.c passfile.c md5.c passwd.c sha1.c getpass.c lockf.c utils.c uuid.c sockpair.c avl.c tavl.c ldif.c fetch.c testavl.c meter.c setproctitle.c getpeereid.c detach.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/libraries/liblber" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include assert.c decode.c encode.c io.c bprint.c debug.c memory.c options.c sockbuf.c stdio.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' touch .links /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/libraries/liblunicode" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include ucstr.c ucdata.c ucgendat.c ure.c urestubs.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/libraries/libldap" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c assertion.c deref.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' touch .links /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/libraries/libldap_r" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap threads.c rdwr.c rmutex.c tpool.c rq.c thr_posix.c thr_cthreads.c thr_thr.c thr_lwp.c thr_nt.c thr_pth.c thr_stub.c thr_debug.c apitest.c test.c bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c assertion.c deref.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/libraries/librewrite" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include config.c context.c info.c ldapmap.c map.c params.c rule.c session.c subst.c var.c xmap.c parse.c rewrite.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients' Making depend in /build/buildd/openldap-2.4.23/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/clients/tools" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c ldappasswd.c ldapwhoami.c ldapcompare.c ldapexop.c ldapurl.c common.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers' Making depend in /build/buildd/openldap-2.4.23/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' cd back-bdb; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-bdb" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c trans.c monitor.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. init.c bind.c search.c config.c referral.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb' touch .links /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-hdb" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c trans.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c monitor.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-ldap" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c extended.c chain.c distproc.c monitor.c pbind.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-ldif" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldif/.. ldif.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' cd back-meta; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-meta" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c suffixmassage.c map.c conn.c candidates.c dncache.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-monitor" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi init.c search.c compare.c modify.c bind.c operational.c cache.c entry.c backend.c database.c thread.c conn.c rww.c log.c operation.c sent.c listener.c time.c overlay.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-null" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-null/.. null.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-passwd" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. search.c config.c init.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-perl" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE init.c search.c close.c config.c bind.c compare.c modify.c add.c modrdn.c delete.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-relay" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. init.c op.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-shell" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. init.c config.c fork.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-sock" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. init.c config.c opensock.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/back-sql" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. init.c config.c search.c bind.c compare.c operational.c entry-id.c schema-map.c sql-wrap.c modify.c util.c add.c delete.c modrdn.c api.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/shell-backends' /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/servers/slapd/shell-backends" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include passwd-shell.c shellutil.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/slapi" -c "cc" -m "-M" -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi plugin.c slapi_pblock.c slapi_utils.c printmsg.c slapi_ops.c slapi_dn.c slapi_ext.c slapi_overlay.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' cd overlays; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.23/build/mkdep -l -d "/build/buildd/openldap-2.4.23/servers/slapd/overlays" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. overlays.c accesslog.c auditlog.c constraint.c dds.c deref.c dyngroup.c dynlist.c memberof.c pcache.c collect.c ppolicy.c refint.c retcode.c rwm.c rwmconf.c rwmdn.c rwmmap.c seqmod.c sssvlv.c syncprov.c translucent.c unique.c valsort.c make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/servers/slapd" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include main.c globals.c bconfig.c config.c daemon.c connection.c search.c filter.c add.c cr.c attr.c entry.c backend.c result.c operation.c dn.c compare.c modify.c delete.c modrdn.c ch_malloc.c value.c ava.c bind.c unbind.c abandon.c filterentry.c phonetic.c acl.c str2filter.c aclparse.c init.c user.c lock.c controls.c extended.c passwd.c schema.c schema_check.c schema_init.c schema_prep.c schemaparse.c ad.c at.c mr.c syntax.c oc.c saslauthz.c oidm.c starttls.c index.c sets.c referral.c root_dse.c sasl.c module.c mra.c mods.c sl_malloc.c zn_malloc.c limits.c operational.c matchedValues.c cancel.c syncrepl.c backglue.c backover.c ctxcsn.c ldapsync.c frontend.c slapadd.c slapcat.c slapcommon.c slapdn.c slapindex.c slappasswd.c slaptest.c slapauth.c slapacl.c component.c aci.c alock.c txn.c slapschema.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' Making depend in /build/buildd/openldap-2.4.23/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' /build/buildd/openldap-2.4.23/build/mkdep -d "/build/buildd/openldap-2.4.23/tests/progs" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.23/include slapd-common.c slapd-tester.c slapd-search.c slapd-read.c slapd-addel.c slapd-modrdn.c slapd-modify.c slapd-bind.c ldif-filter.c make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc' Making depend in /build/buildd/openldap-2.4.23/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' Making depend in /build/buildd/openldap-2.4.23/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc' make[1]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build' touch configure-stamp /usr/bin/make -C /build/buildd/openldap-2.4.23/debian/build DESTDIR=/build/buildd/openldap-2.4.23/debian/install STRIP= make[1]: Entering directory `/build/buildd/openldap-2.4.23/debian/build' Making all in /build/buildd/openldap-2.4.23/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/include' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Making all in /build/buildd/openldap-2.4.23/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" liblutil.a > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o base64.o /build/buildd/openldap-2.4.23/libraries/liblutil/base64.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o entropy.o /build/buildd/openldap-2.4.23/libraries/liblutil/entropy.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o sasl.o /build/buildd/openldap-2.4.23/libraries/liblutil/sasl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o signal.o /build/buildd/openldap-2.4.23/libraries/liblutil/signal.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o hash.o /build/buildd/openldap-2.4.23/libraries/liblutil/hash.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o passfile.o /build/buildd/openldap-2.4.23/libraries/liblutil/passfile.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o md5.o /build/buildd/openldap-2.4.23/libraries/liblutil/md5.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o passwd.o /build/buildd/openldap-2.4.23/libraries/liblutil/passwd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o sha1.o /build/buildd/openldap-2.4.23/libraries/liblutil/sha1.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o getpass.o /build/buildd/openldap-2.4.23/libraries/liblutil/getpass.c /build/buildd/openldap-2.4.23/libraries/liblutil/getpass.c: In function 'lutil_getpass': /build/buildd/openldap-2.4.23/libraries/liblutil/getpass.c:78: warning: 'sig' may be used uninitialized in this function /build/buildd/openldap-2.4.23/libraries/liblutil/getpass.c:77: warning: 'flags' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o lockf.o /build/buildd/openldap-2.4.23/libraries/liblutil/lockf.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o utils.o /build/buildd/openldap-2.4.23/libraries/liblutil/utils.c /build/buildd/openldap-2.4.23/libraries/liblutil/utils.c: In function 'lutil_str2bin': /build/buildd/openldap-2.4.23/libraries/liblutil/utils.c:571: warning: 'j' may be used uninitialized in this function /build/buildd/openldap-2.4.23/libraries/liblutil/utils.c:571: note: 'j' was declared here cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o uuid.o /build/buildd/openldap-2.4.23/libraries/liblutil/uuid.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o sockpair.o /build/buildd/openldap-2.4.23/libraries/liblutil/sockpair.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o avl.o /build/buildd/openldap-2.4.23/libraries/liblutil/avl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o tavl.o /build/buildd/openldap-2.4.23/libraries/liblutil/tavl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldif.o /build/buildd/openldap-2.4.23/libraries/liblutil/ldif.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o fetch.o /build/buildd/openldap-2.4.23/libraries/liblutil/fetch.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o meter.o /build/buildd/openldap-2.4.23/libraries/liblutil/meter.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o setproctitle.o /build/buildd/openldap-2.4.23/libraries/liblutil/setproctitle.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o getpeereid.o /build/buildd/openldap-2.4.23/libraries/liblutil/getpeereid.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o detach.o /build/buildd/openldap-2.4.23/libraries/liblutil/detach.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o ldif.o fetch.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/assert.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/assert.c -o assert.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/decode.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/decode.c -o decode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/encode.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/encode.c -o encode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/io.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/io.c -o io.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/bprint.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/debug.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/debug.c -o debug.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/memory.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/memory.c -o memory.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/options.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/sockbuf.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/stdio.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib "-Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv cc -shared .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/liblber/liblber.map -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.5.6 (cd .libs && rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.5.6 liblber-2.4.so.2) (cd .libs && rm -f liblber.so && ln -s liblber-2.4.so.2.5.6 liblber.so) ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o ranlib .libs/liblber.a creating liblber.la (cd .libs && rm -f liblber.la && ln -s ../liblber.la liblber.la) cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o dtest.o /build/buildd/openldap-2.4.23/libraries/liblber/dtest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv creating dtest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o etest.o /build/buildd/openldap-2.4.23/libraries/liblber/etest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv creating etest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o idtest.o /build/buildd/openldap-2.4.23/libraries/liblber/idtest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv creating idtest make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" liblunicode.a > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ucdata.o ucdata.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ure.o ure.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o urestubs.o urestubs.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ucstr.o /build/buildd/openldap-2.4.23/libraries/liblunicode/ucstr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/bind.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/libraries/libldap/bind.c: In function 'ldap_bind': /build/buildd/openldap-2.4.23/libraries/libldap/bind.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/bind.c: In function 'ldap_bind_s': /build/buildd/openldap-2.4.23/libraries/libldap/bind.c:109: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/bind.c -o bind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/open.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o /build/buildd/openldap-2.4.23/libraries/libldap/open.c: In function 'ldap_open': /build/buildd/openldap-2.4.23/libraries/libldap/open.c:69: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/open.c:84: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/open.c: In function 'ldap_create': /build/buildd/openldap-2.4.23/libraries/libldap/open.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/open.c: In function 'ldap_initialize': /build/buildd/openldap-2.4.23/libraries/libldap/open.c:234: warning: implicit declaration of function 'ldap_is_ldapc_url' /build/buildd/openldap-2.4.23/libraries/libldap/open.c: In function 'ldap_int_open_connection': /build/buildd/openldap-2.4.23/libraries/libldap/open.c:344: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/result.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'ldap_result': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'chkResponseList': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:161: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:230: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'wait4msg': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:271: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'try_read1msg': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:539: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:715: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:764: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:837: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:866: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'merge_error_info': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'ldap_msgfree': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:1306: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'ldap_msgdelete': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:1331: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/result.c: In function 'ldap_result': /build/buildd/openldap-2.4.23/libraries/libldap/result.c:484: warning: 'lr' may be used uninitialized in this function /build/buildd/openldap-2.4.23/libraries/libldap/result.c:484: note: 'lr' was declared here cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/result.c -o result.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/error.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o /build/buildd/openldap-2.4.23/libraries/libldap/error.c: In function 'ldap_err2string': /build/buildd/openldap-2.4.23/libraries/libldap/error.c:36: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/error.c: In function 'ldap_parse_result': /build/buildd/openldap-2.4.23/libraries/libldap/error.c:251: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/error.c -o error.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.23/libraries/libldap/compare.c: In function 'ldap_compare_ext': /build/buildd/openldap-2.4.23/libraries/libldap/compare.c:65: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/libraries/libldap/search.c: In function 'ldap_pvt_search': /build/buildd/openldap-2.4.23/libraries/libldap/search.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/search.c: In function 'ldap_search': /build/buildd/openldap-2.4.23/libraries/libldap/search.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/search.c: In function 'ldap_build_search_req': /build/buildd/openldap-2.4.23/libraries/libldap/search.c:305: warning: passing argument 2 of 'ber_write' from incompatible pointer type /build/buildd/openldap-2.4.23/libraries/libldap/search.c:365: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/controls.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/messages.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/references.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/extended.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o /build/buildd/openldap-2.4.23/libraries/libldap/extended.c: In function 'ldap_extended_operation': /build/buildd/openldap-2.4.23/libraries/libldap/extended.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/extended.c: In function 'ldap_extended_operation_s': /build/buildd/openldap-2.4.23/libraries/libldap/extended.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/extended.c: In function 'ldap_parse_extended_result': /build/buildd/openldap-2.4.23/libraries/libldap/extended.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/extended.c: In function 'ldap_parse_intermediate': /build/buildd/openldap-2.4.23/libraries/libldap/extended.c:303: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c: In function 'ldap_int_sasl_open': /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c:332: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c: In function 'ldap_int_sasl_bind': /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c:381: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c: In function 'ldap_int_sasl_get_option': /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c:1010: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.23/libraries/libldap/modify.c: In function 'ldap_modify_ext': /build/buildd/openldap-2.4.23/libraries/libldap/modify.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/modify.c: In function 'ldap_modify': /build/buildd/openldap-2.4.23/libraries/libldap/modify.c:181: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/modify.c -o modify.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.23/libraries/libldap/add.c: In function 'ldap_add_ext': /build/buildd/openldap-2.4.23/libraries/libldap/add.c:123: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c: In function 'ldap_rename': /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c: In function 'ldap_rename2': /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c:163: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.23/libraries/libldap/delete.c: In function 'ldap_delete_ext': /build/buildd/openldap-2.4.23/libraries/libldap/delete.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/delete.c: In function 'ldap_delete': /build/buildd/openldap-2.4.23/libraries/libldap/delete.c:147: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/delete.c -o delete.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c: In function 'ldap_abandon_ext': /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c: In function 'ldap_abandon': /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c: In function 'do_abandon': /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c:229: warning: passing argument 2 of 'ber_write' from incompatible pointer type cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c: In function 'ldap_sasl_bind': /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c: In function 'ldap_sasl_bind_s': /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c: In function 'ldap_parse_sasl_bind_result': /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:253: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_getmechs': /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c: In function 'ldap_sasl_interactive_bind_s': /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:452: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_generic_install': /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c:773: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c -fPIC -DPIC -o .libs/gssapi.o /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c: In function 'sb_sasl_gssapi_decode': /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c:290: warning: format '%lu' expects type 'long unsigned int', but argument 4 has type 'size_t' /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c: In function 'map_gsserr2ldap': /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c:355: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c: In function 'ldap_gssapi_get_rootdse_infos': /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c: In function 'guess_service_principal': /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c:566: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c: In function 'ldap_simple_bind': /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c: In function 'ldap_simple_bind_s': /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c:103: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c: In function 'ldap_unbind': /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c: In function 'ldap_send_unbind': /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c:233: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/cancel.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/filter.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'ldap_pvt_put_filter': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:367: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:431: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:477: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:492: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'put_filter_list': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:523: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'put_simple_filter': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'put_substring_filter': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:729: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'put_vrFilter': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:855: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:916: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'put_vrFilter_list': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/filter.c: In function 'put_simple_vrFilter': /build/buildd/openldap-2.4.23/libraries/libldap/filter.c:993: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/free.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sort.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/passwd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/whoami.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_get_dn': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_get_dn_ber': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_dn2ufn': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_explode_dn': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_explode_rdn': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_dn2dcedn': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_dcedn2dn': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_dn2ad_canonical': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:327: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_dn_normalize': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_bv2dn_x': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c: In function 'ldap_dn2bv_x': /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c:2984: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getentry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c: In function 'ldap_first_attribute': /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c:39: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c: In function 'ldap_next_attribute': /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c: In function 'ldap_get_attribute_ber': /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c:134: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c: In function 'ldap_get_values': /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c:45: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c: In function 'ldap_get_values_len': /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c:102: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/addentry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/request.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_send_initial_request': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:116: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_send_server_request': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_new_connection': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:513: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:545: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_free_connection': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:675: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:787: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_dump_connection': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:800: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:814: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:829: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:832: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_dump_requests_and_responses': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:847: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:862: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:867: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:869: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:875: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:877: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_free_request': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:948: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_chase_v3referrals': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1032: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1045: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1136: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1201: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 'ldap_chase_referrals': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1298: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1321: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1346: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1354: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c: In function 're_encode_request': /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1477: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/request.c:1582: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_on': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_off': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_int_socket': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_pvt_close_socket': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:125: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_int_prepare_socket': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:152: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:229: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_int_poll': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:284: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:403: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_pvt_connect': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_connect_to_host': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:570: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:575: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:580: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:598: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:629: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:638: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c: In function 'ldap_int_select': /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c:1086: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/url.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o /build/buildd/openldap-2.4.23/libraries/libldap/url.c: In function 'ldap_url_parse_ext': /build/buildd/openldap-2.4.23/libraries/libldap/url.c:817: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/pagectrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sortctrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/vlvctrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/init.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf': /build/buildd/openldap-2.4.23/libraries/libldap/init.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c: In function 'openldap_ldap_init_w_userconf': /build/buildd/openldap-2.4.23/libraries/libldap/init.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c:330: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c: In function 'ldap_int_initialize': /build/buildd/openldap-2.4.23/libraries/libldap/init.c:676: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c:681: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c:689: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/init.c:694: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/options.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/print.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/string.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/util-int.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/schema.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/charray.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_on': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_off': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_pvt_socket': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_pvt_close_socket': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_pvt_connect': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:316: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c: In function 'ldap_connect_to_path': /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c:345: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/dnssrv.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/utf-8.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/utf-8-conv.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c: In function 'ldap_int_tls_init_ctx': /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c: In function 'alloc_handle': /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c: In function 'ldap_int_tls_connect': /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c:390: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c: In function 'ldap_pvt_tls_accept': /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c:442: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c: In function 'tlso_ctx_init': /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c: In function 'tlso_session_chkhost': /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:498: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:615: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c: In function 'tlso_info_cb': /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:948: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:975: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c: In function 'tlso_verify_cb': /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:1029: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c: In function 'tlso_tmp_rsa_cb': /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c:1100: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_g.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_m.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_m.c -fPIC -DPIC -o .libs/tls_m.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/turn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ppolicy.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/dds.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/txn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ldap_sync.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/stctrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c -fPIC -DPIC -o .libs/ntlm.o /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind': /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c:35: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result': /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c:90: warning: unused variable 'len' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/ntlm.c -o ntlm.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/assertion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/deref.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap/deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lssl -lcrypto cc -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap/libldap.map -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.5.6 (cd .libs && rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.5.6 libldap-2.4.so.2) (cd .libs && rm -f libldap.so && ln -s libldap-2.4.so.2.5.6 libldap.so) ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o version.o ranlib .libs/libldap.a creating libldap.la (cd .libs && rm -f libldap.la && ln -s ../libldap.la libldap.la) cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o apitest.o /build/buildd/openldap-2.4.23/libraries/libldap/apitest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating apitest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o dntest.o /build/buildd/openldap-2.4.23/libraries/libldap/dntest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating dntest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ftest.o /build/buildd/openldap-2.4.23/libraries/libldap/ftest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating ftest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o test.o /build/buildd/openldap-2.4.23/libraries/libldap/test.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating ltest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o urltest.o /build/buildd/openldap-2.4.23/libraries/libldap/urltest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating urltest make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/threads.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/threads.c -fPIC -DPIC -o .libs/threads.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/threads.c -o threads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rdwr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rdwr.c -fPIC -DPIC -o .libs/rdwr.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rdwr.c -o rdwr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rmutex.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rmutex.c -fPIC -DPIC -o .libs/rmutex.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rmutex.c -o rmutex.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/tpool.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/tpool.c -fPIC -DPIC -o .libs/tpool.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/tpool.c -o tpool.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rq.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rq.c -fPIC -DPIC -o .libs/rq.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/rq.c -o rq.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_posix.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_posix.c -o thr_posix.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_cthreads.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_thr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_thr.c -o thr_thr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_lwp.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_lwp.c -fPIC -DPIC -o .libs/thr_lwp.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_lwp.c -o thr_lwp.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_nt.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_nt.c -o thr_nt.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_pth.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_pth.c -o thr_pth.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_stub.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_stub.c -o thr_stub.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_debug.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.23/libraries/libldap_r/thr_debug.c -o thr_debug.o >/dev/null 2>&1 touch .links /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o bind.c: In function 'ldap_bind': bind.c:68: warning: too many arguments for format bind.c: In function 'ldap_bind_s': bind.c:109: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o open.c: In function 'ldap_open': open.c:69: warning: too many arguments for format open.c:84: warning: too many arguments for format open.c: In function 'ldap_create': open.c:111: warning: too many arguments for format open.c: In function 'ldap_initialize': open.c:234: warning: implicit declaration of function 'ldap_is_ldapc_url' open.c: In function 'ldap_int_open_connection': open.c:344: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o result.c: In function 'ldap_result': result.c:114: warning: too many arguments for format result.c: In function 'chkResponseList': result.c:161: warning: too many arguments for format result.c:230: warning: too many arguments for format result.c: In function 'wait4msg': result.c:271: warning: too many arguments for format result.c:339: warning: too many arguments for format result.c: In function 'try_read1msg': result.c:539: warning: too many arguments for format result.c:715: warning: too many arguments for format result.c:764: warning: too many arguments for format result.c:809: warning: too many arguments for format result.c:837: warning: too many arguments for format result.c:866: warning: too many arguments for format result.c:896: warning: too many arguments for format result.c: In function 'merge_error_info': result.c:1254: warning: too many arguments for format result.c: In function 'ldap_msgfree': result.c:1306: warning: too many arguments for format result.c: In function 'ldap_msgdelete': result.c:1331: warning: too many arguments for format result.c: In function 'ldap_result': result.c:484: warning: 'lr' may be used uninitialized in this function result.c:484: note: 'lr' was declared here cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o error.c: In function 'ldap_err2string': error.c:36: warning: too many arguments for format error.c: In function 'ldap_parse_result': error.c:251: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'ldap_compare_ext': compare.c:65: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'ldap_pvt_search': search.c:93: warning: too many arguments for format search.c: In function 'ldap_search': search.c:225: warning: too many arguments for format search.c: In function 'ldap_build_search_req': search.c:305: warning: passing argument 2 of 'ber_write' from incompatible pointer type search.c:365: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o extended.c: In function 'ldap_extended_operation': extended.c:58: warning: too many arguments for format extended.c: In function 'ldap_extended_operation_s': extended.c:128: warning: too many arguments for format extended.c: In function 'ldap_parse_extended_result': extended.c:179: warning: too many arguments for format extended.c: In function 'ldap_parse_intermediate': extended.c:303: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o cyrus.c: In function 'ldap_int_sasl_open': cyrus.c:332: warning: too many arguments for format cyrus.c: In function 'ldap_int_sasl_bind': cyrus.c:381: warning: too many arguments for format cyrus.c:572: warning: too many arguments for format cyrus.c:594: warning: too many arguments for format cyrus.c:606: warning: too many arguments for format cyrus.c: In function 'ldap_int_sasl_get_option': cyrus.c:1010: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'ldap_modify_ext': modify.c:91: warning: too many arguments for format modify.c: In function 'ldap_modify': modify.c:181: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'ldap_add_ext': add.c:123: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'ldap_rename': modrdn.c:80: warning: too many arguments for format modrdn.c: In function 'ldap_rename2': modrdn.c:163: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'ldap_delete_ext': delete.c:59: warning: too many arguments for format delete.c: In function 'ldap_delete': delete.c:147: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o abandon.c: In function 'ldap_abandon_ext': abandon.c:71: warning: too many arguments for format abandon.c: In function 'ldap_abandon': abandon.c:105: warning: too many arguments for format abandon.c: In function 'do_abandon': abandon.c:144: warning: too many arguments for format abandon.c:229: warning: passing argument 2 of 'ber_write' from incompatible pointer type cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o sasl.c: In function 'ldap_sasl_bind': sasl.c:72: warning: too many arguments for format sasl.c: In function 'ldap_sasl_bind_s': sasl.c:171: warning: too many arguments for format sasl.c: In function 'ldap_parse_sasl_bind_result': sasl.c:253: warning: too many arguments for format sasl.c: In function 'ldap_pvt_sasl_getmechs': sasl.c:362: warning: too many arguments for format sasl.c: In function 'ldap_sasl_interactive_bind_s': sasl.c:452: warning: too many arguments for format sasl.c:459: warning: too many arguments for format sasl.c: In function 'ldap_pvt_sasl_generic_install': sasl.c:773: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o gssapi.c: In function 'sb_sasl_gssapi_decode': gssapi.c:290: warning: format '%lu' expects type 'long unsigned int', but argument 4 has type 'size_t' gssapi.c: In function 'map_gsserr2ldap': gssapi.c:355: warning: too many arguments for format gssapi.c: In function 'ldap_gssapi_get_rootdse_infos': gssapi.c:399: warning: too many arguments for format gssapi.c: In function 'guess_service_principal': gssapi.c:566: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o sbind.c: In function 'ldap_simple_bind': sbind.c:68: warning: too many arguments for format sbind.c: In function 'ldap_simple_bind_s': sbind.c:103: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o unbind.c: In function 'ldap_unbind': unbind.c:67: warning: too many arguments for format unbind.c: In function 'ldap_send_unbind': unbind.c:233: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o filter.c: In function 'ldap_pvt_put_filter': filter.c:367: warning: too many arguments for format filter.c:385: warning: too many arguments for format filter.c:399: warning: too many arguments for format filter.c:413: warning: too many arguments for format filter.c:431: warning: too many arguments for format filter.c:477: warning: too many arguments for format filter.c:492: warning: too many arguments for format filter.c: In function 'put_filter_list': filter.c:523: warning: too many arguments for format filter.c: In function 'put_simple_filter': filter.c:563: warning: too many arguments for format filter.c: In function 'put_substring_filter': filter.c:729: warning: too many arguments for format filter.c: In function 'put_vrFilter': filter.c:815: warning: too many arguments for format filter.c:855: warning: too many arguments for format filter.c:901: warning: too many arguments for format filter.c:916: warning: too many arguments for format filter.c: In function 'put_vrFilter_list': filter.c:959: warning: too many arguments for format filter.c: In function 'put_simple_vrFilter': filter.c:993: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o getdn.c: In function 'ldap_get_dn': getdn.c:92: warning: too many arguments for format getdn.c: In function 'ldap_get_dn_ber': getdn.c:115: warning: too many arguments for format getdn.c: In function 'ldap_dn2ufn': getdn.c:162: warning: too many arguments for format getdn.c: In function 'ldap_explode_dn': getdn.c:181: warning: too many arguments for format getdn.c: In function 'ldap_explode_rdn': getdn.c:221: warning: too many arguments for format getdn.c: In function 'ldap_dn2dcedn': getdn.c:302: warning: too many arguments for format getdn.c: In function 'ldap_dcedn2dn': getdn.c:315: warning: too many arguments for format getdn.c: In function 'ldap_dn2ad_canonical': getdn.c:327: warning: too many arguments for format getdn.c: In function 'ldap_dn_normalize': getdn.c:358: warning: too many arguments for format getdn.c: In function 'ldap_bv2dn_x': getdn.c:710: warning: too many arguments for format getdn.c: In function 'ldap_dn2bv_x': getdn.c:2984: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o getattr.c: In function 'ldap_first_attribute': getattr.c:39: warning: too many arguments for format getattr.c: In function 'ldap_next_attribute': getattr.c:101: warning: too many arguments for format getattr.c: In function 'ldap_get_attribute_ber': getattr.c:134: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o getvalues.c: In function 'ldap_get_values': getvalues.c:45: warning: too many arguments for format getvalues.c: In function 'ldap_get_values_len': getvalues.c:102: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o request.c: In function 'ldap_send_initial_request': request.c:99: warning: too many arguments for format request.c:116: warning: too many arguments for format request.c: In function 'ldap_send_server_request': request.c:195: warning: too many arguments for format request.c: In function 'ldap_new_connection': request.c:513: warning: too many arguments for format request.c:545: warning: too many arguments for format request.c: In function 'ldap_free_connection': request.c:675: warning: too many arguments for format request.c:781: warning: too many arguments for format request.c:787: warning: too many arguments for format request.c: In function 'ldap_dump_connection': request.c:800: warning: too many arguments for format request.c:809: warning: too many arguments for format request.c:814: warning: too many arguments for format request.c:829: warning: too many arguments for format request.c:832: warning: too many arguments for format request.c: In function 'ldap_dump_requests_and_responses': request.c:847: warning: too many arguments for format request.c:851: warning: too many arguments for format request.c:862: warning: too many arguments for format request.c:867: warning: too many arguments for format request.c:869: warning: too many arguments for format request.c:872: warning: too many arguments for format request.c:875: warning: too many arguments for format request.c:877: warning: too many arguments for format request.c:884: warning: too many arguments for format request.c: In function 'ldap_free_request': request.c:948: warning: too many arguments for format request.c: In function 'ldap_chase_v3referrals': request.c:1032: warning: too many arguments for format request.c:1045: warning: too many arguments for format request.c:1136: warning: too many arguments for format request.c:1201: warning: too many arguments for format request.c: In function 'ldap_chase_referrals': request.c:1298: warning: too many arguments for format request.c:1321: warning: too many arguments for format request.c:1346: warning: too many arguments for format request.c:1354: warning: too many arguments for format request.c: In function 're_encode_request': request.c:1477: warning: too many arguments for format request.c:1582: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107: warning: too many arguments for format os-ip.c: In function 'ldap_int_socket': os-ip.c:115: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125: warning: too many arguments for format os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132: warning: too many arguments for format os-ip.c:141: warning: too many arguments for format os-ip.c:152: warning: too many arguments for format os-ip.c:169: warning: too many arguments for format os-ip.c:186: warning: too many arguments for format os-ip.c:201: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229: warning: too many arguments for format os-ip.c: In function 'ldap_int_poll': os-ip.c:284: warning: too many arguments for format os-ip.c:403: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_connect': os-ip.c:457: warning: too many arguments for format os-ip.c: In function 'ldap_connect_to_host': os-ip.c:570: warning: too many arguments for format os-ip.c:575: warning: too many arguments for format os-ip.c:580: warning: too many arguments for format os-ip.c:598: warning: too many arguments for format os-ip.c:606: warning: too many arguments for format os-ip.c:629: warning: too many arguments for format os-ip.c:638: warning: too many arguments for format os-ip.c: In function 'ldap_int_select': os-ip.c:1086: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o url.c: In function 'ldap_url_parse_ext': url.c:817: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'openldap_ldap_init_w_conf': init.c:162: warning: too many arguments for format init.c:170: warning: too many arguments for format init.c: In function 'openldap_ldap_init_w_userconf': init.c:326: warning: too many arguments for format init.c:330: warning: too many arguments for format init.c: In function 'ldap_int_initialize': init.c:676: warning: too many arguments for format init.c:681: warning: too many arguments for format init.c:689: warning: too many arguments for format init.c:694: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o util-int.c: In function 'ldap_pvt_gethostbyname_a': util-int.c:367: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79: warning: too many arguments for format os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86: warning: too many arguments for format os-local.c: In function 'ldap_pvt_socket': os-local.c:94: warning: too many arguments for format os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104: warning: too many arguments for format os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124: warning: too many arguments for format os-local.c: In function 'ldap_pvt_connect': os-local.c:316: warning: too many arguments for format os-local.c: In function 'ldap_connect_to_path': os-local.c:329: warning: too many arguments for format os-local.c:345: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o tls2.c: In function 'ldap_int_tls_init_ctx': tls2.c:238: warning: too many arguments for format tls2.c: In function 'alloc_handle': tls2.c:298: warning: too many arguments for format tls2.c: In function 'ldap_int_tls_connect': tls2.c:390: warning: too many arguments for format tls2.c: In function 'ldap_pvt_tls_accept': tls2.c:442: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o tls_o.c: In function 'tlso_ctx_init': tls_o.c:234: warning: too many arguments for format tls_o.c:246: warning: too many arguments for format tls_o.c:260: warning: too many arguments for format tls_o.c:277: warning: too many arguments for format tls_o.c:289: warning: too many arguments for format tls_o.c:302: warning: too many arguments for format tls_o.c: In function 'tlso_session_chkhost': tls_o.c:498: warning: too many arguments for format tls_o.c:615: warning: too many arguments for format tls_o.c: In function 'tlso_info_cb': tls_o.c:948: warning: too many arguments for format tls_o.c:975: warning: too many arguments for format tls_o.c:979: warning: too many arguments for format tls_o.c: In function 'tlso_verify_cb': tls_o.c:1027: warning: too many arguments for format tls_o.c:1029: warning: too many arguments for format tls_o.c: In function 'tlso_tmp_rsa_cb': tls_o.c:1100: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c -fPIC -DPIC -o .libs/ntlm.o ntlm.c: In function 'ldap_ntlm_bind': ntlm.c:35: warning: too many arguments for format ntlm.c: In function 'ldap_parse_ntlm_bind_result': ntlm.c:92: warning: too many arguments for format ntlm.c:90: warning: unused variable 'len' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib "-Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_lwp.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lssl -lcrypto -pthread -lssl -lcrypto cc -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_lwp.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap/libldap.map -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.5.6 (cd .libs && rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.5.6 libldap_r-2.4.so.2) (cd .libs && rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.5.6 libldap_r.so) ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_lwp.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o version.o ranlib .libs/libldap_r.a creating libldap_r.la (cd .libs && rm -f libldap_r.la && ln -s ../libldap_r.la libldap_r.la) cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -c -o apitest.o apitest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -pthread -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating apitest cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap -c -o test.o test.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -pthread -lssl -lcrypto cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ltest test.o -pthread ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 -lcrypt -lresolv -lssl -lcrypto creating ltest make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" librewrite.a > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o config.o /build/buildd/openldap-2.4.23/libraries/librewrite/config.c /build/buildd/openldap-2.4.23/libraries/librewrite/config.c: In function 'rewrite_parse': /build/buildd/openldap-2.4.23/libraries/librewrite/config.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/librewrite/config.c:130: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o context.o /build/buildd/openldap-2.4.23/libraries/librewrite/context.c /build/buildd/openldap-2.4.23/libraries/librewrite/context.c: In function 'rewrite_context_apply': /build/buildd/openldap-2.4.23/libraries/librewrite/context.c:220: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/librewrite/context.c:248: warning: too many arguments for format /build/buildd/openldap-2.4.23/libraries/librewrite/context.c:269: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o info.o /build/buildd/openldap-2.4.23/libraries/librewrite/info.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapmap.o /build/buildd/openldap-2.4.23/libraries/librewrite/ldapmap.c /build/buildd/openldap-2.4.23/libraries/librewrite/ldapmap.c: In function 'map_ldap_parse': /build/buildd/openldap-2.4.23/libraries/librewrite/ldapmap.c:147: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o map.o /build/buildd/openldap-2.4.23/libraries/librewrite/map.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o params.o /build/buildd/openldap-2.4.23/libraries/librewrite/params.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o rule.o /build/buildd/openldap-2.4.23/libraries/librewrite/rule.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o session.o /build/buildd/openldap-2.4.23/libraries/librewrite/session.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o subst.o /build/buildd/openldap-2.4.23/libraries/librewrite/subst.c /build/buildd/openldap-2.4.23/libraries/librewrite/subst.c: In function 'rewrite_subst_apply': /build/buildd/openldap-2.4.23/libraries/librewrite/subst.c:346: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o var.o /build/buildd/openldap-2.4.23/libraries/librewrite/var.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o xmap.o /build/buildd/openldap-2.4.23/libraries/librewrite/xmap.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o rewrite.o /build/buildd/openldap-2.4.23/libraries/librewrite/rewrite.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o parse.o /build/buildd/openldap-2.4.23/libraries/librewrite/parse.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -pthread mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating rewrite make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients' Making all in /build/buildd/openldap-2.4.23/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapsearch > ldsversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapsearch.o /build/buildd/openldap-2.4.23/clients/tools/ldapsearch.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o common.o /build/buildd/openldap-2.4.23/clients/tools/common.c /build/buildd/openldap-2.4.23/clients/tools/common.c: In function 'tool_server_controls': /build/buildd/openldap-2.4.23/clients/tools/common.c:1595: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/clients/tools/common.c:1650: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/clients/tools/common.c:1680: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/clients/tools/common.c:1712: warning: type-punning to incomplete type might break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldsversion.o ldsversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapsearch /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapmodify > ldmversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapmodify.o /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c: In function 'main': /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:411: warning: 'bv.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:411: note: 'bv.bv_len' was declared here /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:411: warning: 'bv.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:411: note: 'bv.bv_val' was declared here /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:410: warning: 'idn' may be used uninitialized in this function /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:410: note: 'idn' was declared here /build/buildd/openldap-2.4.23/clients/tools/ldapmodify.c:247: warning: 'ldifrc' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldmversion.o ldmversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapmodify /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapdelete > lddversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapdelete.o /build/buildd/openldap-2.4.23/clients/tools/ldapdelete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o lddversion.o lddversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapdelete /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapmodrdn > ldrversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapmodrdn.o /build/buildd/openldap-2.4.23/clients/tools/ldapmodrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldrversion.o ldrversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapmodrdn /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldappasswd > ldpversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldappasswd.o /build/buildd/openldap-2.4.23/clients/tools/ldappasswd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldpversion.o ldpversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldappasswd /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapwhoami > ldwversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapwhoami.o /build/buildd/openldap-2.4.23/clients/tools/ldapwhoami.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldwversion.o ldwversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapwhoami /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapcompare > ldcversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapcompare.o /build/buildd/openldap-2.4.23/clients/tools/ldapcompare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldcversion.o ldcversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapcompare /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapexop > ldeversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapexop.o /build/buildd/openldap-2.4.23/clients/tools/ldapexop.c /build/buildd/openldap-2.4.23/clients/tools/ldapexop.c: In function 'main': /build/buildd/openldap-2.4.23/clients/tools/ldapexop.c:133: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldeversion.o ldeversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapexop /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapurl > lduversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldapurl.o /build/buildd/openldap-2.4.23/clients/tools/ldapurl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldapurl make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers' Making all in /build/buildd/openldap-2.4.23/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' building static backends... cd back-ldif; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_ldif > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldif/.. -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldif/.. -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c -o ldif.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'fullpath_alloc': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:267: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:267: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_read_file': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:371: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:371: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:376: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:376: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:381: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:381: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_write_entry': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_send_entry': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:633: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:633: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_readdir': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:697: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:697: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_search_entry': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:806: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:806: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:859: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:859: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_prepare_create': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:944: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:944: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:997: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:997: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_back_add': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In function 'ldif_back_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1710: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldif/.. -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldif/.. -c version.c -o version.o ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a -rw-r--r-- 1 buildd buildd 100958 May 9 21:35 libbackends.a cd overlays; /usr/bin/make -w static make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -c -o statover.o statover.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -c -o overlays.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/overlays.c /build/buildd/openldap-2.4.23/servers/slapd/overlays/overlays.c: In function 'overlay_init': /build/buildd/openldap-2.4.23/servers/slapd/overlays/overlays.c:36: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/overlays.c:36: warning: too many arguments for format rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" ../liboverlays.a > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c version.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" -s -n Versionstr slapd > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o main.o /build/buildd/openldap-2.4.23/servers/slapd/main.c /build/buildd/openldap-2.4.23/servers/slapd/main.c: In function 'parse_syslog_user': /build/buildd/openldap-2.4.23/servers/slapd/main.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c: In function 'parse_syslog_level': /build/buildd/openldap-2.4.23/servers/slapd/main.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c: In function 'main': /build/buildd/openldap-2.4.23/servers/slapd/main.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:508: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:508: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:714: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:714: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:812: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:812: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:820: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:820: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:830: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:830: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:888: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:888: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:1026: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/main.c:1026: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o globals.o /build/buildd/openldap-2.4.23/servers/slapd/globals.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o bconfig.o /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_generic': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1498: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1498: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1506: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1506: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1889: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1889: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_search_base': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_passwd_hash': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_subordinate': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_suffix': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2866: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2866: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2879: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2879: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2909: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2909: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_rootpw': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2966: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:2966: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_requires': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'slap_loglevel_register': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3196: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3196: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'slap_loglevel_get': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3227: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3227: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_updatedn': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_shadow': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3550: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3550: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_updateref': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_obsolete': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_tls_option': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3686: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3686: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_tls_config': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3711: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3711: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_ldif_resp': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3859: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:3859: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'read_config': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4049: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4049: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_add_internal': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4808: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4808: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4817: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4817: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4871: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4871: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4909: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:4909: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_back_add': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:5200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:5200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_build_attrs': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_build_entry': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6230: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6230: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_back_db_open': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6454: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6454: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6540: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6540: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6622: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6622: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6650: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6650: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_back_initialize': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:7092: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:7092: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_back_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:5714: warning: 'ixnew' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:5714: warning: 'ixold' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_generic': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1743: warning: 'sv' is used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:1708: warning: 'svtail' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c: In function 'config_back_db_open': /build/buildd/openldap-2.4.23/servers/slapd/bconfig.c:6608: warning: 'vl' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o config.o /build/buildd/openldap-2.4.23/servers/slapd/config.c /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'config_check_vals': /build/buildd/openldap-2.4.23/servers/slapd/config.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:178: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:178: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'config_set_vals': /build/buildd/openldap-2.4.23/servers/slapd/config.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:377: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:377: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'config_add_vals': /build/buildd/openldap-2.4.23/servers/slapd/config.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'read_config_file': /build/buildd/openldap-2.4.23/servers/slapd/config.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:738: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:738: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:761: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:761: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:777: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:777: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:839: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:839: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:854: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:854: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'slap_cf_aux_table_parse': /build/buildd/openldap-2.4.23/servers/slapd/config.c:1460: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1460: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'bindconf_tls_set': /build/buildd/openldap-2.4.23/servers/slapd/config.c:1790: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1790: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1802: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1802: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1813: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1813: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1825: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1825: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'slap_client_connect': /build/buildd/openldap-2.4.23/servers/slapd/config.c:1865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1911: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1911: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1945: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1945: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1982: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:1982: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c: In function 'config_fp_parse_line': /build/buildd/openldap-2.4.23/servers/slapd/config.c:2187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/config.c:2187: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o daemon.o /build/buildd/openldap-2.4.23/servers/slapd/daemon.c /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slapd_slp_init': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slapd_add': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slapd_close': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slap_get_listener_addresses': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1188: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1188: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slap_open_listener': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1580: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1580: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1585: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1585: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slapd_daemon_init': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1623: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1623: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1636: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1636: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1644: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1644: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1649: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1649: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1655: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1655: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1667: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1667: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slap_listener': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1834: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1834: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1885: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1885: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1992: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1992: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slap_listener_thread': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2043: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2043: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slap_listener_activate': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2057: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2057: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2066: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2066: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slapd_daemon_task': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2253: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2253: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2273: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2273: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2349: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2349: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2454: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2454: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2644: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2644: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2670: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2670: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2696: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2696: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2717: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2717: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2744: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2744: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2754: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2754: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2759: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2759: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'connectionless_init': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2805: warning: format '%s' expects type 'char *', but argument 4 has type 'struct berval' /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2805: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2805: warning: format '%s' expects type 'char *', but argument 3 has type 'struct berval' /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2805: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c: In function 'slapd_daemon': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2836: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:2836: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o connection.o /build/buildd/openldap-2.4.23/servers/slapd/connection.c /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connections_init': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connections_destroy': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_get': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:286: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:286: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_init': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_destroy': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:676: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:676: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_closing': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_close': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:813: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:813: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_operation': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1050: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1050: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1062: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1062: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_read_thread': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_read_activate': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1275: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1275: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_read': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1295: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1295: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1305: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1305: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1320: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1320: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1360: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1360: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_input': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1465: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1465: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1475: warning: implicit declaration of function 'ber_int_sb_read' /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1509: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1509: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1569: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1569: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1625: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1625: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_resched': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1675: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1675: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_op_activate': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1843: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1843: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c: In function 'connection_write': /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1863: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1863: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1879: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/connection.c:1879: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o search.o /build/buildd/openldap-2.4.23/servers/slapd/search.c /build/buildd/openldap-2.4.23/servers/slapd/search.c: In function 'do_search': /build/buildd/openldap-2.4.23/servers/slapd/search.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:211: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/search.c:211: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o filter.o /build/buildd/openldap-2.4.23/servers/slapd/filter.c /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'get_filter': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:309: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:309: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'get_filter_list': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'get_ssa': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:488: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:488: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'filter_free_x': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'get_simple_vrFilter': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:963: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:963: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:964: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/filter.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:974: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/filter.c:978: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:978: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:979: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/filter.c:986: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:986: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:987: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/filter.c:996: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:996: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1028: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1035: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1035: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1037: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1066: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1066: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'get_vrFilter': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c: In function 'vrFilter_free': /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1183: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filter.c:1183: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o add.o /build/buildd/openldap-2.4.23/servers/slapd/add.c /build/buildd/openldap-2.4.23/servers/slapd/add.c: In function 'do_add': /build/buildd/openldap-2.4.23/servers/slapd/add.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c: In function 'fe_op_add': /build/buildd/openldap-2.4.23/servers/slapd/add.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/add.c:373: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o cr.o /build/buildd/openldap-2.4.23/servers/slapd/cr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o attr.o /build/buildd/openldap-2.4.23/servers/slapd/attr.c /build/buildd/openldap-2.4.23/servers/slapd/attr.c: In function 'attr_valadd': /build/buildd/openldap-2.4.23/servers/slapd/attr.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/attr.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/attr.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/attr.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/attr.c: In function 'attr_valfind': /build/buildd/openldap-2.4.23/servers/slapd/attr.c:296: warning: 'i' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o entry.o /build/buildd/openldap-2.4.23/servers/slapd/entry.c /build/buildd/openldap-2.4.23/servers/slapd/entry.c: In function 'str2entry2': /build/buildd/openldap-2.4.23/servers/slapd/entry.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:261: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:261: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c: In function 'entry_prealloc': /build/buildd/openldap-2.4.23/servers/slapd/entry.c:558: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/entry.c: In function 'entry_encode': /build/buildd/openldap-2.4.23/servers/slapd/entry.c:733: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:733: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:787: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:787: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c: In function 'entry_header': /build/buildd/openldap-2.4.23/servers/slapd/entry.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c: In function 'entry_decode_dn': /build/buildd/openldap-2.4.23/servers/slapd/entry.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c: In function 'entry_decode': /build/buildd/openldap-2.4.23/servers/slapd/entry.c:880: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:880: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:950: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:950: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:962: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/entry.c:962: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o backend.o /build/buildd/openldap-2.4.23/servers/slapd/backend.c /build/buildd/openldap-2.4.23/servers/slapd/backend.c: In function 'backend_init': /build/buildd/openldap-2.4.23/servers/slapd/backend.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c: In function 'backend_add': /build/buildd/openldap-2.4.23/servers/slapd/backend.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c: In function 'backend_startup_one': /build/buildd/openldap-2.4.23/servers/slapd/backend.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c: In function 'backend_startup': /build/buildd/openldap-2.4.23/servers/slapd/backend.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c: In function 'backend_shutdown': /build/buildd/openldap-2.4.23/servers/slapd/backend.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c: In function 'backend_check_controls': /build/buildd/openldap-2.4.23/servers/slapd/backend.c:950: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:950: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:987: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backend.c:987: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o backends.o backends.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o result.o /build/buildd/openldap-2.4.23/servers/slapd/result.c /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'send_ldap_ber': /build/buildd/openldap-2.4.23/servers/slapd/result.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'send_ldap_response': /build/buildd/openldap-2.4.23/servers/slapd/result.c:466: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/result.c:501: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:501: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:580: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:580: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:601: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:601: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'send_ldap_disconnect': /build/buildd/openldap-2.4.23/servers/slapd/result.c:665: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:665: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:681: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:681: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'slap_send_ldap_result': /build/buildd/openldap-2.4.23/servers/slapd/result.c:703: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:703: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:714: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:714: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'send_ldap_sasl': /build/buildd/openldap-2.4.23/servers/slapd/result.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'slap_send_ldap_extended': /build/buildd/openldap-2.4.23/servers/slapd/result.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'slap_send_ldap_intermediate': /build/buildd/openldap-2.4.23/servers/slapd/result.c:822: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:822: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'slap_send_search_entry': /build/buildd/openldap-2.4.23/servers/slapd/result.c:843: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/result.c:900: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:900: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:942: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:942: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:972: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:972: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:990: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:990: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1043: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1043: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1089: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1089: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1156: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1156: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1196: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1196: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1206: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1206: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1235: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1235: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1286: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1286: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1324: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1324: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'slap_send_search_reference': /build/buildd/openldap-2.4.23/servers/slapd/result.c:1366: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/result.c:1382: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1382: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1389: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1389: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1399: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1399: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1416: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1416: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1496: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1496: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1502: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1502: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1506: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1506: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'str2result': /build/buildd/openldap-2.4.23/servers/slapd/result.c:1531: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1531: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1552: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1552: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1568: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1568: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c:1594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/result.c: In function 'slap_read_controls': /build/buildd/openldap-2.4.23/servers/slapd/result.c:1614: warning: type-punning to incomplete type might break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o operation.o /build/buildd/openldap-2.4.23/servers/slapd/operation.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o dn.o /build/buildd/openldap-2.4.23/servers/slapd/dn.c /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'dnNormalize': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:466: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:466: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'rdnNormalize': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:483: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:483: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:524: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:524: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'dnPretty': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:539: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:539: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'rdnPretty': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'dnPrettyNormalDN': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'dnPrettyNormal': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c: In function 'dnX509normalize': /build/buildd/openldap-2.4.23/servers/slapd/dn.c:1303: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/dn.c:1303: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o compare.o /build/buildd/openldap-2.4.23/servers/slapd/compare.c /build/buildd/openldap-2.4.23/servers/slapd/compare.c: In function 'do_compare': /build/buildd/openldap-2.4.23/servers/slapd/compare.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/compare.c:99: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o modify.o /build/buildd/openldap-2.4.23/servers/slapd/modify.c /build/buildd/openldap-2.4.23/servers/slapd/modify.c: In function 'do_modify': /build/buildd/openldap-2.4.23/servers/slapd/modify.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c: In function 'fe_op_modify': /build/buildd/openldap-2.4.23/servers/slapd/modify.c:200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c: In function 'slap_mods_check': /build/buildd/openldap-2.4.23/servers/slapd/modify.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modify.c: In function 'slap_sort_vals': /build/buildd/openldap-2.4.23/servers/slapd/modify.c:685: warning: 'rc' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o delete.o /build/buildd/openldap-2.4.23/servers/slapd/delete.c /build/buildd/openldap-2.4.23/servers/slapd/delete.c: In function 'do_delete': /build/buildd/openldap-2.4.23/servers/slapd/delete.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/delete.c:86: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o modrdn.o /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c: In function 'do_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c: In function 'fe_op_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:222: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:222: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c: In function 'slap_modrdn2mods': /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/modrdn.c:413: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o ch_malloc.o /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c: In function 'ch_malloc': /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c: In function 'ch_realloc': /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c: In function 'ch_calloc': /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c: In function 'ch_strdup': /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ch_malloc.c:122: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o value.o /build/buildd/openldap-2.4.23/servers/slapd/value.c /build/buildd/openldap-2.4.23/servers/slapd/value.c: In function 'value_add': /build/buildd/openldap-2.4.23/servers/slapd/value.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c: In function 'value_add_one': /build/buildd/openldap-2.4.23/servers/slapd/value.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/value.c: In function 'ordered_value_sort': /build/buildd/openldap-2.4.23/servers/slapd/value.c:348: warning: 'ntmp.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/value.c:348: warning: 'ntmp.bv_len' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o ava.o /build/buildd/openldap-2.4.23/servers/slapd/ava.c /build/buildd/openldap-2.4.23/servers/slapd/ava.c: In function 'get_ava': /build/buildd/openldap-2.4.23/servers/slapd/ava.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ava.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ava.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ava.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ava.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ava.c:111: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o bind.o /build/buildd/openldap-2.4.23/servers/slapd/bind.c /build/buildd/openldap-2.4.23/servers/slapd/bind.c: In function 'do_bind': /build/buildd/openldap-2.4.23/servers/slapd/bind.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c: In function 'fe_op_bind': /build/buildd/openldap-2.4.23/servers/slapd/bind.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:332: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:332: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c: In function 'fe_op_bind_success': /build/buildd/openldap-2.4.23/servers/slapd/bind.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/bind.c:428: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o unbind.o /build/buildd/openldap-2.4.23/servers/slapd/unbind.c /build/buildd/openldap-2.4.23/servers/slapd/unbind.c: In function 'do_unbind': /build/buildd/openldap-2.4.23/servers/slapd/unbind.c:39: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/unbind.c:39: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/unbind.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/unbind.c:48: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o abandon.o /build/buildd/openldap-2.4.23/servers/slapd/abandon.c /build/buildd/openldap-2.4.23/servers/slapd/abandon.c: In function 'do_abandon': /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/abandon.c:70: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o filterentry.o /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c: In function 'test_filter': /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:127: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:127: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c: In function 'test_filter_and': /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c: In function 'test_filter_or': /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:907: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:907: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:924: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:924: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c: In function 'test_substrings_filter': /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:983: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/filterentry.c:983: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o phonetic.o /build/buildd/openldap-2.4.23/servers/slapd/phonetic.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o acl.o /build/buildd/openldap-2.4.23/servers/slapd/acl.c /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'slap_access_allowed': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:264: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:264: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'access_allowed_mask': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:458: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:458: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:464: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:464: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'slap_acl_get': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:625: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:625: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:709: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:709: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'acl_mask_dnattr': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1030: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1030: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'slap_acl_mask': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1182: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1182: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1460: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1460: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1624: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1624: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1693: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1693: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1719: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1719: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1762: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1762: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1866: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1866: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'acl_check_modlist': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1923: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1923: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1946: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1946: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1960: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:1960: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'acl_set_gather': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2173: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2173: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2199: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2199: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2208: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2208: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2222: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2222: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'acl_string_expand': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2622: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2622: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2623: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2623: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c: In function 'regex_matches': /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2664: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2664: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/acl.c:2666: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o str2filter.o /build/buildd/openldap-2.4.23/servers/slapd/str2filter.c /build/buildd/openldap-2.4.23/servers/slapd/str2filter.c: In function 'str2filter_x': /build/buildd/openldap-2.4.23/servers/slapd/str2filter.c:44: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/str2filter.c:47: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/str2filter.c:47: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o aclparse.o /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c: In function 'parse_acl': /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:463: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:463: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:751: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:751: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:791: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:791: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:839: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:839: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:953: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:953: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1009: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1009: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1026: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1026: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1031: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1031: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1052: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1052: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1459: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1459: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1490: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1490: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1517: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1517: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1564: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1564: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1588: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1588: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1609: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1609: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1616: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1616: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1635: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1635: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1674: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1674: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1681: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1681: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1712: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1712: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1719: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1719: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1750: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1750: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1788: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1788: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1795: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1795: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1926: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1926: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1939: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1939: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1952: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1952: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1960: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1960: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1967: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1967: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1980: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aclparse.c:1980: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o init.o /build/buildd/openldap-2.4.23/servers/slapd/init.c /build/buildd/openldap-2.4.23/servers/slapd/init.c: In function 'slap_init': /build/buildd/openldap-2.4.23/servers/slapd/init.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:178: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:178: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:194: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:194: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:203: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:203: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c: In function 'slap_startup': /build/buildd/openldap-2.4.23/servers/slapd/init.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c: In function 'slap_shutdown': /build/buildd/openldap-2.4.23/servers/slapd/init.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c: In function 'slap_destroy': /build/buildd/openldap-2.4.23/servers/slapd/init.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/init.c:263: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o user.o /build/buildd/openldap-2.4.23/servers/slapd/user.c /build/buildd/openldap-2.4.23/servers/slapd/user.c: In function 'slap_init_user': /build/buildd/openldap-2.4.23/servers/slapd/user.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/user.c:167: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o lock.o /build/buildd/openldap-2.4.23/servers/slapd/lock.c /build/buildd/openldap-2.4.23/servers/slapd/lock.c: In function 'lock_fopen': /build/buildd/openldap-2.4.23/servers/slapd/lock.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/lock.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/lock.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/lock.c:63: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o controls.o /build/buildd/openldap-2.4.23/servers/slapd/controls.c /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'register_supported_control2': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:258: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:258: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:272: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:272: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'slap_global_control': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:506: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:506: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'get_ctrls': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:758: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:758: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:768: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:768: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'slap_remove_control': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:967: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:967: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'parseProxyAuthz': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1089: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1089: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1096: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1096: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'parseAssert': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1347: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1347: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'parseValuesReturnFilter': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1532: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1532: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c: In function 'parseSearchOptions': /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1687: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/controls.c:1687: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o extended.o /build/buildd/openldap-2.4.23/servers/slapd/extended.c /build/buildd/openldap-2.4.23/servers/slapd/extended.c: In function 'do_extended': /build/buildd/openldap-2.4.23/servers/slapd/extended.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:138: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:138: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c: In function 'fe_extended': /build/buildd/openldap-2.4.23/servers/slapd/extended.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c: In function 'whoami_extop': /build/buildd/openldap-2.4.23/servers/slapd/extended.c:381: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/extended.c:381: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o passwd.o /build/buildd/openldap-2.4.23/servers/slapd/passwd.c /build/buildd/openldap-2.4.23/servers/slapd/passwd.c: In function 'passwd_extop': /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:65: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:65: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c: In function 'slap_passwd_parse': /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:346: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:372: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:372: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:405: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:405: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:412: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:412: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:456: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:456: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c: In function 'slap_passwd_return': /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:475: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c: In function 'slap_passwd_generate': /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/passwd.c: In function 'passwd_extop': /build/buildd/openldap-2.4.23/servers/slapd/passwd.c:56: warning: 'idNul' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o schema.o /build/buildd/openldap-2.4.23/servers/slapd/schema.c /build/buildd/openldap-2.4.23/servers/slapd/schema.c: In function 'schema_info': /build/buildd/openldap-2.4.23/servers/slapd/schema.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema.c:48: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o schema_check.o /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c: In function 'entry_schema_check': /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:331: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:331: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:378: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:378: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:421: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:421: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:490: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:490: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c: In function 'oc_check_required': /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c: In function 'oc_check_allowed': /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:549: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_check.c:549: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o schema_init.o /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'certificateListValidate': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'nameUIDPretty': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:1237: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:1237: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:1293: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:1293: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerValidate': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3280: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3280: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerPretty': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3303: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3303: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3343: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3343: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerNormalize': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3448: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3448: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3505: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3505: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'certificateExactNormalize': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'issuerAndThisUpdateValidate': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3850: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3850: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3871: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3871: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'issuerAndThisUpdatePretty': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3894: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3894: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3934: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3934: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'issuerAndThisUpdateNormalize': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3959: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:3959: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4000: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4000: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'certificateListExactNormalize': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4029: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4029: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialValidate': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4450: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4450: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialPretty': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4490: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4490: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4532: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4532: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4568: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4568: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4646: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4646: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize': /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4776: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schema_init.c:4776: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o schema_prep.o /build/buildd/openldap-2.4.23/servers/slapd/schema_prep.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o schemaparse.o /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c: In function 'parse_cr': /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:152: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:152: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c: In function 'parse_oc': /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c: In function 'parse_at': /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:290: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:290: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:320: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:320: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c: In function 'parse_syn': /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:384: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/schemaparse.c:384: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o ad.o /build/buildd/openldap-2.4.23/servers/slapd/ad.c /build/buildd/openldap-2.4.23/servers/slapd/ad.c: In function 'slap_bv2undef_ad': /build/buildd/openldap-2.4.23/servers/slapd/ad.c:778: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c:778: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c: In function 'file2anlist': /build/buildd/openldap-2.4.23/servers/slapd/ad.c:1134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c:1134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c:1142: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c:1142: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c:1162: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ad.c:1162: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o at.o /build/buildd/openldap-2.4.23/servers/slapd/at.c /build/buildd/openldap-2.4.23/servers/slapd/at.c: In function 'register_at': /build/buildd/openldap-2.4.23/servers/slapd/at.c:1097: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/at.c:1097: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o mr.o /build/buildd/openldap-2.4.23/servers/slapd/mr.c /build/buildd/openldap-2.4.23/servers/slapd/mr.c: In function 'register_matching_rule': /build/buildd/openldap-2.4.23/servers/slapd/mr.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:314: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:314: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c: In function 'matching_rule_use_init': /build/buildd/openldap-2.4.23/servers/slapd/mr.c:376: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:376: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:418: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:418: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mr.c:440: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o syntax.o /build/buildd/openldap-2.4.23/servers/slapd/syntax.c /build/buildd/openldap-2.4.23/servers/slapd/syntax.c: In function 'syn_insert': /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c: In function 'syn_add': /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syntax.c:262: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o oc.o /build/buildd/openldap-2.4.23/servers/slapd/oc.c /build/buildd/openldap-2.4.23/servers/slapd/oc.c: In function 'is_entry_objectclass': /build/buildd/openldap-2.4.23/servers/slapd/oc.c:90: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oc.c:90: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o saslauthz.o /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'authzValidate': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:227: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:227: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'authzNormalize': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:881: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:881: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'authzPretty': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'slap_parseURI': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'sasl_sc_sasl2dn': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1593: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1593: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'slap_sasl_match': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1805: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1805: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1849: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1849: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'slap_sasl_check_authz': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1891: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1891: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'slap_sasl2dn': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1920: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1920: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1971: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:1971: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c: In function 'slap_sasl_authorized': /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:2092: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/saslauthz.c:2092: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o oidm.o /build/buildd/openldap-2.4.23/servers/slapd/oidm.c /build/buildd/openldap-2.4.23/servers/slapd/oidm.c: In function 'oidm_find': /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c: In function 'parse_oidm': /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:136: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/oidm.c:136: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o starttls.o /build/buildd/openldap-2.4.23/servers/slapd/starttls.c /build/buildd/openldap-2.4.23/servers/slapd/starttls.c: In function 'starttls_extop': /build/buildd/openldap-2.4.23/servers/slapd/starttls.c:33: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/starttls.c:33: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/starttls.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/starttls.c:66: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o index.o /build/buildd/openldap-2.4.23/servers/slapd/index.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o sets.o /build/buildd/openldap-2.4.23/servers/slapd/sets.c /build/buildd/openldap-2.4.23/servers/slapd/sets.c: In function 'slap_set_join': /build/buildd/openldap-2.4.23/servers/slapd/sets.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sets.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sets.c:366: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sets.c:366: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o referral.o /build/buildd/openldap-2.4.23/servers/slapd/referral.c /build/buildd/openldap-2.4.23/servers/slapd/referral.c: In function 'validate_global_referral': /build/buildd/openldap-2.4.23/servers/slapd/referral.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:183: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/referral.c:183: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o root_dse.o /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c: In function 'root_dse_info': /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:218: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:218: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c: In function 'root_dse_read_file': /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:417: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:417: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/root_dse.c:478: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o sasl.o /build/buildd/openldap-2.4.23/servers/slapd/sasl.c /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'sasl_ap_lookup': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_authorize': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:743: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:743: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:757: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:763: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:763: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slapd_rw_config': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:902: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:902: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:937: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:937: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_init': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_open': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1306: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1306: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_mechs': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1409: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1409: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_bind': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1585: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1585: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_setpass': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1659: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1659: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c: In function 'slap_sasl_getdn': /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1857: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1857: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1889: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sasl.c:1889: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o module.o /build/buildd/openldap-2.4.23/servers/slapd/module.c /build/buildd/openldap-2.4.23/servers/slapd/module.c: In function 'module_init': /build/buildd/openldap-2.4.23/servers/slapd/module.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c: In function 'module_kill': /build/buildd/openldap-2.4.23/servers/slapd/module.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c: In function 'module_load': /build/buildd/openldap-2.4.23/servers/slapd/module.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:243: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:243: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/module.c:262: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o mra.o /build/buildd/openldap-2.4.23/servers/slapd/mra.c /build/buildd/openldap-2.4.23/servers/slapd/mra.c: In function 'get_mra': /build/buildd/openldap-2.4.23/servers/slapd/mra.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/mra.c:137: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o mods.o /build/buildd/openldap-2.4.23/servers/slapd/mods.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o sl_malloc.o /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c: In function 'slap_sl_malloc': /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:368: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:368: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c: In function 'slap_sl_realloc': /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c: In function 'slap_sl_free': /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:607: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/sl_malloc.c:607: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o zn_malloc.o /build/buildd/openldap-2.4.23/servers/slapd/zn_malloc.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o limits.o /build/buildd/openldap-2.4.23/servers/slapd/limits.c /build/buildd/openldap-2.4.23/servers/slapd/limits.c: In function 'limits_get': /build/buildd/openldap-2.4.23/servers/slapd/limits.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c: In function 'limits_parse': /build/buildd/openldap-2.4.23/servers/slapd/limits.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:426: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:426: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:619: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/limits.c:619: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o operational.o /build/buildd/openldap-2.4.23/servers/slapd/operational.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o matchedValues.o /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c: In function 'filter_matched_values': /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:84: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:84: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/matchedValues.c:130: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o cancel.o /build/buildd/openldap-2.4.23/servers/slapd/cancel.c /build/buildd/openldap-2.4.23/servers/slapd/cancel.c: In function 'cancel_extop': /build/buildd/openldap-2.4.23/servers/slapd/cancel.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/cancel.c:59: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o syncrepl.o /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'ldap_sync_search': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:356: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'do_syncrep2': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:753: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:791: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:791: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:826: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:826: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:835: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:835: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:846: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:846: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:857: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:857: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:874: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:874: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:895: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:895: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1014: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1014: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1029: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1029: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1177: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1177: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1214: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1264: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1264: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'do_syncrepl': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1335: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1335: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1535: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1535: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1685: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1685: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1699: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1699: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1709: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1709: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1740: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1740: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1791: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1791: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1805: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1805: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_message_to_entry': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1937: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1937: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1954: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:1954: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2029: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2029: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2038: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2038: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2071: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2071: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_entry': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2257: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2257: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2269: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2269: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2273: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2273: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2617: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2617: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2658: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2658: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_updateCookie': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3225: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3225: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'dn_callback': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3525: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3525: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3495: warning: unused variable 'ml' /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3495: warning: unused variable 'modtail' /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3602: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3602: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'null_callback': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3675: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3675: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncinfo_free': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3800: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:3800: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'parse_syncrepl_retry': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4010: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4010: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4026: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4026: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4043: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4043: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4053: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4053: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4060: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4060: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'parse_syncrepl_line': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4099: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4099: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4313: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4313: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4322: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4322: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4331: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4331: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4340: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4340: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4351: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4351: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4361: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4361: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4381: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4381: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4396: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4396: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4411: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4411: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4437: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4437: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'add_syncrepl': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4476: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4476: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4482: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4482: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4528: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4528: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4590: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4590: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_config': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4872: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:4872: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_add_glue_ancestors': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2913: warning: 'rc' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': /build/buildd/openldap-2.4.23/servers/slapd/syncrepl.c:2754: warning: 'of' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o backglue.o /build/buildd/openldap-2.4.23/servers/slapd/backglue.c /build/buildd/openldap-2.4.23/servers/slapd/backglue.c: In function 'glue_op_search': /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:390: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:579: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:646: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/backglue.c: In function 'glue_tool_entry_open': /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:761: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:761: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c: In function 'glue_db_init': /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:1247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:1247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c: In function 'glue_sub_attach': /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:1425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:1425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c: In function 'glue_sub_add': /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backglue.c:1455: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o backover.o /build/buildd/openldap-2.4.23/servers/slapd/backover.c /build/buildd/openldap-2.4.23/servers/slapd/backover.c: In function 'over_db_config': /build/buildd/openldap-2.4.23/servers/slapd/backover.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c: In function 'overlay_register': /build/buildd/openldap-2.4.23/servers/slapd/backover.c:899: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:899: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c: In function 'overlay_find': /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1003: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1003: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c: In function 'overlay_config': /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/backover.c:1312: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o ctxcsn.o /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c: In function 'slap_graduate_commit_csn': /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c: In function 'slap_queue_csn': /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c:189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/ctxcsn.c:189: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o ldapsync.o /build/buildd/openldap-2.4.23/servers/slapd/ldapsync.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o frontend.o /build/buildd/openldap-2.4.23/servers/slapd/frontend.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapadd.o /build/buildd/openldap-2.4.23/servers/slapd/slapadd.c /build/buildd/openldap-2.4.23/servers/slapd/slapadd.c: In function 'slapadd': /build/buildd/openldap-2.4.23/servers/slapd/slapadd.c:57: warning: 'sid' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapcat.o /build/buildd/openldap-2.4.23/servers/slapd/slapcat.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapcommon.o /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c: In function 'parse_slapopt': /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c: In function 'slap_tool_init': /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:772: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapcommon.c:772: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapdn.o /build/buildd/openldap-2.4.23/servers/slapd/slapdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapindex.o /build/buildd/openldap-2.4.23/servers/slapd/slapindex.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slappasswd.o /build/buildd/openldap-2.4.23/servers/slapd/slappasswd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slaptest.o /build/buildd/openldap-2.4.23/servers/slapd/slaptest.c /build/buildd/openldap-2.4.23/servers/slapd/slaptest.c: In function 'test_file': /build/buildd/openldap-2.4.23/servers/slapd/slaptest.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slaptest.c:50: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapauth.o /build/buildd/openldap-2.4.23/servers/slapd/slapauth.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapacl.o /build/buildd/openldap-2.4.23/servers/slapd/slapacl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o component.o /build/buildd/openldap-2.4.23/servers/slapd/component.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o aci.o /build/buildd/openldap-2.4.23/servers/slapd/aci.c /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'aci_list_get_attr_rights': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'aci_init': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:732: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:732: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'dynacl_aci_mask': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:891: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:891: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'OpenLDAPaciValidatePerms': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1063: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1063: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'OpenLDAPaciValidateRight': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'OpenLDAPaciNormalizeRight': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1301: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1301: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'OpenLDAPaciValidate': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1426: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1426: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1434: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1434: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1447: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1447: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1461: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1461: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1486: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1486: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1520: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1520: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1526: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1526: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1534: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1534: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'OpenLDAPaciPrettyNormal': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1573: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1573: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1592: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1592: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1619: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1619: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1626: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1626: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1637: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1637: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1658: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1658: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1691: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1691: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1737: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1737: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1744: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c:1744: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/aci.c: In function 'dynacl_aci_mask': /build/buildd/openldap-2.4.23/servers/slapd/aci.c:881: warning: 'save_o_ndn.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/aci.c:881: warning: 'save_o_ndn.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/aci.c:881: warning: 'save_o_dn.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/aci.c:881: warning: 'save_o_dn.bv_len' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o alock.o /build/buildd/openldap-2.4.23/servers/slapd/alock.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o txn.o /build/buildd/openldap-2.4.23/servers/slapd/txn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o slapschema.o /build/buildd/openldap-2.4.23/servers/slapd/slapschema.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/servers/slapd -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.23/include -c -o version.o version.c (cd slapi; /usr/bin/make -w all) make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c: In function 'plugin_pblock_new': /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c:107: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c: In function 'slapi_int_call_plugins': /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c:622: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c: In function 'pblock_get': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:650: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:742: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c: In function 'pblock_add_control': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:825: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c: In function 'pblock_set': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:908: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c: In function 'pblock_destroy': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:1358: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:1366: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:1369: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c:1375: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_entry_add_values': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:573: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_entry_delete_values': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:636: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_entry_attr_replace_sv': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:753: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_dn_issuffix': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:853: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:859: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:860: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_dn_isparent': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:893: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:905: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:906: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_ch_array_free': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1051: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_send_ldap_result': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1372: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_send_ldap_search_entry': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1425: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_send_ldap_search_reference': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1459: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1468: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1469: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_get_hostname': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1871: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_free_search_results_internal': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:1993: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_value_free': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2327: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_value_set_berval': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2343: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_value_set': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2364: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_valueset_free': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2468: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_valueset_done': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2490: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'compute_evaluator': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2869: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2887: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_new_mutex': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2925: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_destroy_mutex': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2936: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_new_condvar': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2960: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_destroy_condvar': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:2973: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c: In function 'slapi_int_access_allowed': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:3039: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c:3059: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/printmsg.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c: In function 'slapi_int_result': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:74: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c: In function 'slapi_int_search_entry': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:100: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c: In function 'slapi_int_search_reference': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:122: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c: In function 'slapi_int_connection_done_pb': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:378: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:379: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:380: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c:381: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_dn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ext.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ext.c: In function 'slapi_int_free_object_extensions': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ext.c:303: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c: In function 'slapi_op_bind_callback': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:279: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:279: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c: In function 'slapi_over_merge_controls': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:449: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c: In function 'slapi_over_unmerge_controls': /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:484: warning: dereferencing type-punned pointer will break strict-aliasing rules cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.23/include -I/build/buildd/openldap-2.4.23/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.23/servers/slapd/slapi -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo cc -shared .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.5.6 (cd .libs && rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.5.6 libslapi-2.4.so.2) (cd .libs && rm -f libslapi.so && ln -s libslapi-2.4.so.2.5.6 libslapi.so) ar cru .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o ranlib .libs/libslapi.a creating libslapi.la (cd .libs && rm -f libslapi.la && ln -s ../libslapi.la libslapi.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' cp slapi/.libs/libslapi.a . /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-4.6 -lodbc -lslp -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv -pthread libslapi.a -lltdl \ -lwrap mkdir .libs rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT creating .libs/slapdS.c (cd .libs && cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -c -fno-builtin "slapdS.c") rm -f .libs/slapdS.c .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libdb-4.6.so /usr/lib/libodbc.so /usr/lib/libslp.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv libslapi.a /usr/lib/libltdl.so -lwrap daemon.o: In function `slap_listener': /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1877: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /build/buildd/openldap-2.4.23/servers/slapd/daemon.c:1877: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead creating slapd rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ /build/buildd/openldap-2.4.23/build/shtool mkln -s slapd $i; done cd back-monitor; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_database_limbo': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_overlay_limbo': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:424: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:424: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:448: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:448: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_parent': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:653: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:653: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:678: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:678: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:719: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:719: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:753: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:753: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_attrs': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1006: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1006: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1015: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1015: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1028: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1028: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_parent': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1313: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1313: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_attrs': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1418: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1418: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1987: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:1987: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2005: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2005: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2019: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2019: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_db_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c: In function 'monitor_back_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2284: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2284: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2299: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2332: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2332: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2354: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/init.c:2354: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/search.c: In function 'monitor_back_search': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/search.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/search.c:169: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/modify.c: In function 'monitor_back_modify': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/modify.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/modify.c:41: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/bind.c: In function 'monitor_back_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/bind.c:36: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/bind.c:36: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operational.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operational.c -fPIC -DPIC -o .libs/operational.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/cache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/cache.c -fPIC -DPIC -o .libs/cache.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/cache.c:239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/cache.c:239: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/entry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/entry.c -fPIC -DPIC -o .libs/entry.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c -fPIC -DPIC -o .libs/backend.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c: In function 'monitor_subsys_backend_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/backend.c:144: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c -fPIC -DPIC -o .libs/database.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:183: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:183: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c: In function 'monitor_back_register_database_and_overlay': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:562: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:562: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:583: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/database.c:583: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c -fPIC -DPIC -o .libs/thread.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c: In function 'monitor_subsys_thread_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c:200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/thread.c:200: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c -fPIC -DPIC -o .libs/conn.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c: In function 'monitor_subsys_conn_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:188: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:188: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c: In function 'conn_create': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/conn.c:298: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c -fPIC -DPIC -o .libs/rww.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c: In function 'monitor_subsys_rww_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/rww.c:119: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/log.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/log.c -fPIC -DPIC -o .libs/log.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/log.c: In function 'monitor_subsys_log_open': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/log.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/log.c:87: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c -fPIC -DPIC -o .libs/operation.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c: In function 'monitor_subsys_ops_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c:108: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c:108: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/operation.c:134: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c -fPIC -DPIC -o .libs/sent.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c: In function 'monitor_subsys_sent_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c:125: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/sent.c:125: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c -fPIC -DPIC -o .libs/listener.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c: In function 'monitor_subsys_listener_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/listener.c:123: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c -fPIC -DPIC -o .libs/time.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c: In function 'monitor_subsys_time_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/time.c:166: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c -fPIC -DPIC -o .libs/overlay.o /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c: In function 'monitor_subsys_overlay_init': /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-monitor/overlay.c:126: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.5.6 (cd .libs && rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.5.6 back_monitor-2.4.so.2) (cd .libs && rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.5.6 back_monitor.so) creating back_monitor.la (cd .libs && rm -f back_monitor.la && ln -s ../back_monitor.la back_monitor.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor' cd back-bdb; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c: In function 'bdb_db_init': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c: In function 'bdb_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:198: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:198: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:220: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:220: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:406: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:406: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:433: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:433: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:503: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:503: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c: In function 'bdb_db_close': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c: In function 'bdb_back_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:784: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/init.c:784: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c -fPIC -DPIC -o .libs/tools.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_next_id': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:495: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:495: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_put': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:618: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:618: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:685: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:685: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_reindex': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:724: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:724: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:765: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:765: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:785: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:785: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:795: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:795: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:810: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:810: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:826: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:826: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:837: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:837: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_modify': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:869: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:869: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:902: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:902: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:916: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:916: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:929: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/tools.c:929: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c: In function 'bdb_cf_cleanup': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c:915: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/config.c:915: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c: In function 'bdb_add': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:52: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:52: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:431: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/add.c:431: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c: In function 'bdb_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/bind.c:120: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/compare.c: In function 'bdb_compare': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/compare.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/compare.c:115: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c: In function 'bdb_delete': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:121: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:121: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:253: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:253: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:391: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:391: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:404: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:404: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:420: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:420: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/delete.c:481: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c: In function 'bdb_modify_internal': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c: In function 'bdb_modify': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:619: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:619: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:645: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modify.c:645: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c: In function 'bdb_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:237: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:237: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:276: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:276: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:437: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:437: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:515: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:515: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:546: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:546: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:670: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:670: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:695: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:695: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:723: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:723: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c: In function 'bdb_search': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:604: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:604: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:646: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:646: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:742: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:742: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:843: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:843: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1002: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1002: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c: In function 'base_candidate': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1049: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1049: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c: In function 'search_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c: In function 'send_paged_response': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1284: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/search.c:1288: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/extended.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/referral.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/referral.c -fPIC -DPIC -o .libs/referral.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/referral.c: In function 'bdb_referrals': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/referral.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/referral.c:74: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/operational.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/operational.c -fPIC -DPIC -o .libs/operational.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/operational.c: In function 'bdb_hasSubordinates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/operational.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/operational.c:103: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/attr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/attr.c -fPIC -DPIC -o .libs/attr.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/attr.c: In function 'bdb_attr_index_config': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/attr.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/attr.c:274: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/index.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/index.c -fPIC -DPIC -o .libs/index.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/index.c: In function 'indexer': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/index.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/index.c:191: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c -fPIC -DPIC -o .libs/key.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c: In function 'bdb_key_read': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:56: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:56: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c: In function 'bdb_key_change': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/key.c:101: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dbcache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'bdb_filter_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:203: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:203: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:212: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:212: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'list_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'presence_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:656: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:656: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:663: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:663: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:683: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:683: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'equality_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:717: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:717: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:740: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:740: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:747: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:747: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:795: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:795: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'approx_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:857: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:857: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:864: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:864: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:903: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:903: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:917: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:917: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:925: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:925: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'substring_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:984: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:984: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1011: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1011: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1019: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1019: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1033: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1033: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1041: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1041: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c: In function 'inequality_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1085: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1085: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1094: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1094: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1157: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c:1157: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c: In function 'bdb_dn2entry': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c:42: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c:42: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_delete': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:293: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:293: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_children': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:344: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:344: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2idl': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:418: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:418: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c -fPIC -DPIC -o .libs/error.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c: In function 'bdb_errcall': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c:35: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c:35: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c: In function 'bdb_msgcall': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c:45: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/error.c:45: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c: In function 'bdb_entry_get': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:374: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:374: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:436: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c -fPIC -DPIC -o .libs/idl.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_put': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del_id': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_fetch_key': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:549: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:549: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:638: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:638: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:680: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:680: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_insert_key': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:711: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:711: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:727: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:727: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:898: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:898: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_delete_key': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:942: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:942: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/idl.c:1036: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/nextid.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/nextid.c -fPIC -DPIC -o .libs/nextid.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/nextid.c: In function 'bdb_last_id': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/nextid.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/nextid.c:70: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c -fPIC -DPIC -o .libs/cache.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c: In function 'bdb_cache_delete': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c: In function 'bdb_cache_release_all': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1510: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1510: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c: In function 'bdb_reader_get': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c: At top level: /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1536: warning: 'bdb_lru_print' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1569: warning: 'bdb_idtree_print' defined but not used /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/trans.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/trans.c -fPIC -DPIC -o .libs/trans.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/trans.c: In function 'bdb_trans_backoff': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/trans.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/trans.c:51: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c -fPIC -DPIC -o .libs/monitor.o /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:269: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:269: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:280: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:280: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:308: warning: unused variable 'bdb' /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:353: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-4.6 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs /usr/lib/libdb-4.6.so ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.5.6 (cd .libs && rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.5.6 back_bdb-2.4.so.2) (cd .libs && rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.5.6 back_bdb.so) creating back_bdb.la (cd .libs && rm -f back_bdb.la && ln -s ../back_bdb.la back_bdb.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c: In function 'dnssrv_back_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:71: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c: In function 'dnssrv_back_search': /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:82: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:82: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:153: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c: In function 'dnssrv_back_referrals': /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c:114: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.5.6 (cd .libs && rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.5.6 back_dnssrv-2.4.so.2) (cd .libs && rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.5.6 back_dnssrv.so) creating back_dnssrv.la (cd .libs && rm -f back_dnssrv.la && ln -s ../back_dnssrv.la back_dnssrv.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_hdb > version.c touch .links /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'hdb_db_init': init.c:55: warning: too many arguments for format init.c:55: warning: too many arguments for format init.c: In function 'hdb_db_open': init.c:117: warning: too many arguments for format init.c:117: warning: too many arguments for format init.c:123: warning: too many arguments for format init.c:123: warning: too many arguments for format init.c:153: warning: too many arguments for format init.c:153: warning: too many arguments for format init.c:160: warning: too many arguments for format init.c:160: warning: too many arguments for format init.c:166: warning: too many arguments for format init.c:166: warning: too many arguments for format init.c:187: warning: too many arguments for format init.c:187: warning: too many arguments for format init.c:191: warning: too many arguments for format init.c:191: warning: too many arguments for format init.c:198: warning: too many arguments for format init.c:198: warning: too many arguments for format init.c:220: warning: too many arguments for format init.c:220: warning: too many arguments for format init.c:232: warning: too many arguments for format init.c:232: warning: too many arguments for format init.c:315: warning: too many arguments for format init.c:315: warning: too many arguments for format init.c:341: warning: too many arguments for format init.c:341: warning: too many arguments for format init.c:357: warning: too many arguments for format init.c:357: warning: too many arguments for format init.c:406: warning: too many arguments for format init.c:406: warning: too many arguments for format init.c:419: warning: too many arguments for format init.c:419: warning: too many arguments for format init.c:433: warning: too many arguments for format init.c:433: warning: too many arguments for format init.c:503: warning: too many arguments for format init.c:503: warning: too many arguments for format init.c:525: warning: too many arguments for format init.c:525: warning: too many arguments for format init.c: In function 'hdb_db_close': init.c:672: warning: too many arguments for format init.c:672: warning: too many arguments for format init.c: In function 'hdb_back_initialize': init.c:746: warning: too many arguments for format init.c:746: warning: too many arguments for format init.c:776: warning: too many arguments for format init.c:776: warning: too many arguments for format init.c:784: warning: too many arguments for format init.c:784: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c tools.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o tools.c: In function 'bdb_tool_next_id': tools.c:495: warning: too many arguments for format tools.c:495: warning: too many arguments for format tools.c:504: warning: too many arguments for format tools.c:504: warning: too many arguments for format tools.c: In function 'hdb_tool_entry_put': tools.c:618: warning: too many arguments for format tools.c:618: warning: too many arguments for format tools.c:628: warning: too many arguments for format tools.c:628: warning: too many arguments for format tools.c:659: warning: too many arguments for format tools.c:659: warning: too many arguments for format tools.c:671: warning: too many arguments for format tools.c:671: warning: too many arguments for format tools.c:685: warning: too many arguments for format tools.c:685: warning: too many arguments for format tools.c:699: warning: too many arguments for format tools.c:699: warning: too many arguments for format tools.c: In function 'hdb_tool_entry_reindex': tools.c:724: warning: too many arguments for format tools.c:724: warning: too many arguments for format tools.c:765: warning: too many arguments for format tools.c:765: warning: too many arguments for format tools.c:785: warning: too many arguments for format tools.c:785: warning: too many arguments for format tools.c:795: warning: too many arguments for format tools.c:795: warning: too many arguments for format tools.c:810: warning: too many arguments for format tools.c:810: warning: too many arguments for format tools.c:826: warning: too many arguments for format tools.c:826: warning: too many arguments for format tools.c:837: warning: too many arguments for format tools.c:837: warning: too many arguments for format tools.c: In function 'hdb_tool_entry_modify': tools.c:869: warning: too many arguments for format tools.c:869: warning: too many arguments for format tools.c:884: warning: too many arguments for format tools.c:884: warning: too many arguments for format tools.c:902: warning: too many arguments for format tools.c:902: warning: too many arguments for format tools.c:916: warning: too many arguments for format tools.c:916: warning: too many arguments for format tools.c:929: warning: too many arguments for format tools.c:929: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c: In function 'hdb_cf_cleanup': config.c:357: warning: too many arguments for format config.c:357: warning: too many arguments for format config.c: In function 'hdb_cf_gen': config.c:819: warning: too many arguments for format config.c:819: warning: too many arguments for format config.c:915: warning: too many arguments for format config.c:915: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'hdb_add': add.c:52: warning: too many arguments for format add.c:52: warning: too many arguments for format add.c:99: warning: too many arguments for format add.c:99: warning: too many arguments for format add.c:109: warning: too many arguments for format add.c:109: warning: too many arguments for format add.c:158: warning: too many arguments for format add.c:158: warning: too many arguments for format add.c:215: warning: too many arguments for format add.c:215: warning: too many arguments for format add.c:238: warning: too many arguments for format add.c:238: warning: too many arguments for format add.c:251: warning: too many arguments for format add.c:251: warning: too many arguments for format add.c:263: warning: too many arguments for format add.c:263: warning: too many arguments for format add.c:278: warning: too many arguments for format add.c:278: warning: too many arguments for format add.c:310: warning: too many arguments for format add.c:310: warning: too many arguments for format add.c:328: warning: too many arguments for format add.c:328: warning: too many arguments for format add.c:339: warning: too many arguments for format add.c:339: warning: too many arguments for format add.c:354: warning: too many arguments for format add.c:354: warning: too many arguments for format add.c:365: warning: too many arguments for format add.c:365: warning: too many arguments for format add.c:385: warning: too many arguments for format add.c:385: warning: too many arguments for format add.c:402: warning: too many arguments for format add.c:402: warning: too many arguments for format add.c:431: warning: too many arguments for format add.c:431: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o bind.c: In function 'hdb_bind': bind.c:38: warning: too many arguments for format bind.c:38: warning: too many arguments for format bind.c:106: warning: too many arguments for format bind.c:106: warning: too many arguments for format bind.c:114: warning: too many arguments for format bind.c:114: warning: too many arguments for format bind.c:120: warning: too many arguments for format bind.c:120: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'hdb_compare': compare.c:115: warning: too many arguments for format compare.c:115: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'hdb_delete': delete.c:58: warning: too many arguments for format delete.c:58: warning: too many arguments for format delete.c:121: warning: too many arguments for format delete.c:121: warning: too many arguments for format delete.c:148: warning: too many arguments for format delete.c:148: warning: too many arguments for format delete.c:195: warning: too many arguments for format delete.c:195: warning: too many arguments for format delete.c:234: warning: too many arguments for format delete.c:234: warning: too many arguments for format delete.c:253: warning: too many arguments for format delete.c:253: warning: too many arguments for format delete.c:281: warning: too many arguments for format delete.c:281: warning: too many arguments for format delete.c:291: warning: too many arguments for format delete.c:291: warning: too many arguments for format delete.c:317: warning: too many arguments for format delete.c:317: warning: too many arguments for format delete.c:329: warning: too many arguments for format delete.c:329: warning: too many arguments for format delete.c:348: warning: too many arguments for format delete.c:348: warning: too many arguments for format delete.c:364: warning: too many arguments for format delete.c:364: warning: too many arguments for format delete.c:383: warning: too many arguments for format delete.c:383: warning: too many arguments for format delete.c:391: warning: too many arguments for format delete.c:391: warning: too many arguments for format delete.c:404: warning: too many arguments for format delete.c:404: warning: too many arguments for format delete.c:420: warning: too many arguments for format delete.c:420: warning: too many arguments for format delete.c:457: warning: too many arguments for format delete.c:457: warning: too many arguments for format delete.c:481: warning: too many arguments for format delete.c:481: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'hdb_modify_internal': modify.c:85: warning: too many arguments for format modify.c:85: warning: too many arguments for format modify.c:134: warning: too many arguments for format modify.c:134: warning: too many arguments for format modify.c:140: warning: too many arguments for format modify.c:140: warning: too many arguments for format modify.c:151: warning: too many arguments for format modify.c:151: warning: too many arguments for format modify.c:158: warning: too many arguments for format modify.c:158: warning: too many arguments for format modify.c:166: warning: too many arguments for format modify.c:166: warning: too many arguments for format modify.c:172: warning: too many arguments for format modify.c:172: warning: too many arguments for format modify.c:180: warning: too many arguments for format modify.c:180: warning: too many arguments for format modify.c:186: warning: too many arguments for format modify.c:186: warning: too many arguments for format modify.c:195: warning: too many arguments for format modify.c:195: warning: too many arguments for format modify.c:213: warning: too many arguments for format modify.c:213: warning: too many arguments for format modify.c:219: warning: too many arguments for format modify.c:219: warning: too many arguments for format modify.c:223: warning: too many arguments for format modify.c:223: warning: too many arguments for format modify.c:262: warning: too many arguments for format modify.c:262: warning: too many arguments for format modify.c:321: warning: too many arguments for format modify.c:321: warning: too many arguments for format modify.c:340: warning: too many arguments for format modify.c:340: warning: too many arguments for format modify.c: In function 'hdb_modify': modify.c:382: warning: too many arguments for format modify.c:382: warning: too many arguments for format modify.c:443: warning: too many arguments for format modify.c:443: warning: too many arguments for format modify.c:468: warning: too many arguments for format modify.c:468: warning: too many arguments for format modify.c:487: warning: too many arguments for format modify.c:487: warning: too many arguments for format modify.c:543: warning: too many arguments for format modify.c:543: warning: too many arguments for format modify.c:572: warning: too many arguments for format modify.c:572: warning: too many arguments for format modify.c:587: warning: too many arguments for format modify.c:587: warning: too many arguments for format modify.c:600: warning: too many arguments for format modify.c:600: warning: too many arguments for format modify.c:619: warning: too many arguments for format modify.c:619: warning: too many arguments for format modify.c:645: warning: too many arguments for format modify.c:645: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'hdb_modrdn': modrdn.c:131: warning: too many arguments for format modrdn.c:131: warning: too many arguments for format modrdn.c:158: warning: too many arguments for format modrdn.c:158: warning: too many arguments for format modrdn.c:237: warning: too many arguments for format modrdn.c:237: warning: too many arguments for format modrdn.c:276: warning: too many arguments for format modrdn.c:276: warning: too many arguments for format modrdn.c:329: warning: too many arguments for format modrdn.c:329: warning: too many arguments for format modrdn.c:357: warning: too many arguments for format modrdn.c:357: warning: too many arguments for format modrdn.c:363: warning: too many arguments for format modrdn.c:363: warning: too many arguments for format modrdn.c:373: warning: too many arguments for format modrdn.c:373: warning: too many arguments for format modrdn.c:380: warning: too many arguments for format modrdn.c:380: warning: too many arguments for format modrdn.c:387: warning: too many arguments for format modrdn.c:387: warning: too many arguments for format modrdn.c:437: warning: too many arguments for format modrdn.c:437: warning: too many arguments for format modrdn.c:446: warning: too many arguments for format modrdn.c:446: warning: too many arguments for format modrdn.c:462: warning: too many arguments for format modrdn.c:462: warning: too many arguments for format modrdn.c:473: warning: too many arguments for format modrdn.c:473: warning: too many arguments for format modrdn.c:484: warning: too many arguments for format modrdn.c:484: warning: too many arguments for format modrdn.c:515: warning: too many arguments for format modrdn.c:515: warning: too many arguments for format modrdn.c:525: warning: too many arguments for format modrdn.c:525: warning: too many arguments for format modrdn.c:546: warning: too many arguments for format modrdn.c:546: warning: too many arguments for format modrdn.c:581: warning: too many arguments for format modrdn.c:581: warning: too many arguments for format modrdn.c:596: warning: too many arguments for format modrdn.c:596: warning: too many arguments for format modrdn.c:608: warning: too many arguments for format modrdn.c:608: warning: too many arguments for format modrdn.c:631: warning: too many arguments for format modrdn.c:631: warning: too many arguments for format modrdn.c:651: warning: too many arguments for format modrdn.c:651: warning: too many arguments for format modrdn.c:670: warning: too many arguments for format modrdn.c:670: warning: too many arguments for format modrdn.c:695: warning: too many arguments for format modrdn.c:695: warning: too many arguments for format modrdn.c:723: warning: too many arguments for format modrdn.c:723: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'hdb_search': search.c:338: warning: too many arguments for format search.c:338: warning: too many arguments for format search.c:529: warning: too many arguments for format search.c:529: warning: too many arguments for format search.c:604: warning: too many arguments for format search.c:604: warning: too many arguments for format search.c:646: warning: too many arguments for format search.c:646: warning: too many arguments for format search.c:742: warning: too many arguments for format search.c:742: warning: too many arguments for format search.c:843: warning: too many arguments for format search.c:843: warning: too many arguments for format search.c:1002: warning: too many arguments for format search.c:1002: warning: too many arguments for format search.c: In function 'base_candidate': search.c:1049: warning: too many arguments for format search.c:1049: warning: too many arguments for format search.c: In function 'search_candidates': search.c:1215: warning: too many arguments for format search.c:1215: warning: too many arguments for format search.c: In function 'send_paged_response': search.c:1284: warning: type-punning to incomplete type might break strict-aliasing rules search.c:1288: warning: too many arguments for format search.c:1288: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c extended.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c referral.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o referral.c: In function 'hdb_referrals': referral.c:74: warning: too many arguments for format referral.c:74: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c operational.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o operational.c: In function 'hdb_hasSubordinates': operational.c:103: warning: too many arguments for format operational.c:103: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c attr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o attr.c: In function 'hdb_attr_index_config': attr.c:274: warning: too many arguments for format attr.c:274: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c index.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o index.c: In function 'indexer': index.c:191: warning: too many arguments for format index.c:191: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c key.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o key.c: In function 'hdb_key_read': key.c:43: warning: too many arguments for format key.c:43: warning: too many arguments for format key.c:53: warning: too many arguments for format key.c:53: warning: too many arguments for format key.c:56: warning: too many arguments for format key.c:56: warning: too many arguments for format key.c: In function 'hdb_key_change': key.c:77: warning: too many arguments for format key.c:77: warning: too many arguments for format key.c:101: warning: too many arguments for format key.c:101: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dbcache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c filterindex.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o filterindex.c: In function 'hdb_filter_candidates': filterindex.c:113: warning: too many arguments for format filterindex.c:113: warning: too many arguments for format filterindex.c:141: warning: too many arguments for format filterindex.c:141: warning: too many arguments for format filterindex.c:146: warning: too many arguments for format filterindex.c:146: warning: too many arguments for format filterindex.c:159: warning: too many arguments for format filterindex.c:159: warning: too many arguments for format filterindex.c:164: warning: too many arguments for format filterindex.c:164: warning: too many arguments for format filterindex.c:170: warning: too many arguments for format filterindex.c:170: warning: too many arguments for format filterindex.c:180: warning: too many arguments for format filterindex.c:180: warning: too many arguments for format filterindex.c:190: warning: too many arguments for format filterindex.c:190: warning: too many arguments for format filterindex.c:197: warning: too many arguments for format filterindex.c:197: warning: too many arguments for format filterindex.c:203: warning: too many arguments for format filterindex.c:203: warning: too many arguments for format filterindex.c:208: warning: too many arguments for format filterindex.c:208: warning: too many arguments for format filterindex.c:212: warning: too many arguments for format filterindex.c:212: warning: too many arguments for format filterindex.c: In function 'list_candidates': filterindex.c:573: warning: too many arguments for format filterindex.c:573: warning: too many arguments for format filterindex.c:621: warning: too many arguments for format filterindex.c:621: warning: too many arguments for format filterindex.c: In function 'presence_candidates': filterindex.c:642: warning: too many arguments for format filterindex.c:642: warning: too many arguments for format filterindex.c:656: warning: too many arguments for format filterindex.c:656: warning: too many arguments for format filterindex.c:663: warning: too many arguments for format filterindex.c:663: warning: too many arguments for format filterindex.c:671: warning: too many arguments for format filterindex.c:671: warning: too many arguments for format filterindex.c:683: warning: too many arguments for format filterindex.c:683: warning: too many arguments for format filterindex.c: In function 'equality_candidates': filterindex.c:717: warning: too many arguments for format filterindex.c:717: warning: too many arguments for format filterindex.c:740: warning: too many arguments for format filterindex.c:740: warning: too many arguments for format filterindex.c:747: warning: too many arguments for format filterindex.c:747: warning: too many arguments for format filterindex.c:781: warning: too many arguments for format filterindex.c:781: warning: too many arguments for format filterindex.c:795: warning: too many arguments for format filterindex.c:795: warning: too many arguments for format filterindex.c:803: warning: too many arguments for format filterindex.c:803: warning: too many arguments for format filterindex.c: In function 'approx_candidates': filterindex.c:848: warning: too many arguments for format filterindex.c:848: warning: too many arguments for format filterindex.c:857: warning: too many arguments for format filterindex.c:857: warning: too many arguments for format filterindex.c:864: warning: too many arguments for format filterindex.c:864: warning: too many arguments for format filterindex.c:903: warning: too many arguments for format filterindex.c:903: warning: too many arguments for format filterindex.c:917: warning: too many arguments for format filterindex.c:917: warning: too many arguments for format filterindex.c:925: warning: too many arguments for format filterindex.c:925: warning: too many arguments for format filterindex.c: In function 'substring_candidates': filterindex.c:968: warning: too many arguments for format filterindex.c:968: warning: too many arguments for format filterindex.c:977: warning: too many arguments for format filterindex.c:977: warning: too many arguments for format filterindex.c:984: warning: too many arguments for format filterindex.c:984: warning: too many arguments for format filterindex.c:1011: warning: too many arguments for format filterindex.c:1011: warning: too many arguments for format filterindex.c:1019: warning: too many arguments for format filterindex.c:1019: warning: too many arguments for format filterindex.c:1033: warning: too many arguments for format filterindex.c:1033: warning: too many arguments for format filterindex.c:1041: warning: too many arguments for format filterindex.c:1041: warning: too many arguments for format filterindex.c: In function 'inequality_candidates': filterindex.c:1085: warning: too many arguments for format filterindex.c:1085: warning: too many arguments for format filterindex.c:1094: warning: too many arguments for format filterindex.c:1094: warning: too many arguments for format filterindex.c:1101: warning: too many arguments for format filterindex.c:1101: warning: too many arguments for format filterindex.c:1135: warning: too many arguments for format filterindex.c:1135: warning: too many arguments for format filterindex.c:1149: warning: too many arguments for format filterindex.c:1149: warning: too many arguments for format filterindex.c:1157: warning: too many arguments for format filterindex.c:1157: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c trans.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o trans.c: In function 'hdb_trans_backoff': trans.c:51: warning: too many arguments for format trans.c:51: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2entry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o dn2entry.c: In function 'hdb_dn2entry': dn2entry.c:42: warning: too many arguments for format dn2entry.c:42: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2id.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o dn2id.c: In function 'hdb_dn2id_add': dn2id.c:557: warning: too many arguments for format dn2id.c:557: warning: too many arguments for format dn2id.c:635: warning: too many arguments for format dn2id.c:635: warning: too many arguments for format dn2id.c: In function 'hdb_dn2id_delete': dn2id.c:657: warning: too many arguments for format dn2id.c:657: warning: too many arguments for format dn2id.c:737: warning: too many arguments for format dn2id.c:737: warning: too many arguments for format dn2id.c: In function 'hdb_dn2id': dn2id.c:760: warning: too many arguments for format dn2id.c:760: warning: too many arguments for format dn2id.c:820: warning: too many arguments for format dn2id.c:820: warning: too many arguments for format dn2id.c:823: warning: too many arguments for format dn2id.c:823: warning: too many arguments for format dn2id.c: In function 'hdb_dn2idl': dn2id.c:1203: warning: too many arguments for format dn2id.c:1203: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c error.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o error.c: In function 'hdb_errcall': error.c:35: warning: too many arguments for format error.c:35: warning: too many arguments for format error.c: In function 'hdb_msgcall': error.c:45: warning: too many arguments for format error.c:45: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c id2entry.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o id2entry.c: In function 'hdb_entry_get': id2entry.c:326: warning: too many arguments for format id2entry.c:326: warning: too many arguments for format id2entry.c:328: warning: too many arguments for format id2entry.c:328: warning: too many arguments for format id2entry.c:374: warning: too many arguments for format id2entry.c:374: warning: too many arguments for format id2entry.c:380: warning: too many arguments for format id2entry.c:380: warning: too many arguments for format id2entry.c:385: warning: too many arguments for format id2entry.c:385: warning: too many arguments for format id2entry.c:394: warning: too many arguments for format id2entry.c:394: warning: too many arguments for format id2entry.c:436: warning: too many arguments for format id2entry.c:436: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c idl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o idl.c: In function 'hdb_idl_cache_put': idl.c:393: warning: too many arguments for format idl.c:393: warning: too many arguments for format idl.c: In function 'hdb_idl_cache_del': idl.c:428: warning: too many arguments for format idl.c:428: warning: too many arguments for format idl.c: In function 'hdb_idl_cache_del_id': idl.c:486: warning: too many arguments for format idl.c:486: warning: too many arguments for format idl.c: In function 'hdb_idl_fetch_key': idl.c:549: warning: too many arguments for format idl.c:549: warning: too many arguments for format idl.c:581: warning: too many arguments for format idl.c:581: warning: too many arguments for format idl.c:638: warning: too many arguments for format idl.c:638: warning: too many arguments for format idl.c:657: warning: too many arguments for format idl.c:657: warning: too many arguments for format idl.c:666: warning: too many arguments for format idl.c:666: warning: too many arguments for format idl.c:673: warning: too many arguments for format idl.c:673: warning: too many arguments for format idl.c:680: warning: too many arguments for format idl.c:680: warning: too many arguments for format idl.c: In function 'hdb_idl_insert_key': idl.c:711: warning: too many arguments for format idl.c:711: warning: too many arguments for format idl.c:727: warning: too many arguments for format idl.c:727: warning: too many arguments for format idl.c:898: warning: too many arguments for format idl.c:898: warning: too many arguments for format idl.c: In function 'hdb_idl_delete_key': idl.c:922: warning: too many arguments for format idl.c:922: warning: too many arguments for format idl.c:942: warning: too many arguments for format idl.c:942: warning: too many arguments for format idl.c:1036: warning: too many arguments for format idl.c:1036: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c nextid.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o nextid.c: In function 'hdb_last_id': nextid.c:70: warning: too many arguments for format nextid.c:70: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c cache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o cache.c: In function 'hdb_cache_delete': cache.c:1387: warning: too many arguments for format cache.c:1387: warning: too many arguments for format cache.c: In function 'hdb_cache_release_all': cache.c:1510: warning: too many arguments for format cache.c:1510: warning: too many arguments for format cache.c: In function 'hdb_reader_get': cache.c:1631: warning: too many arguments for format cache.c:1631: warning: too many arguments for format cache.c: At top level: cache.c:1536: warning: 'bdb_lru_print' defined but not used cache.c:1569: warning: 'bdb_idtree_print' defined but not used /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c monitor.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'hdb_monitor_initialize': monitor.c:269: warning: too many arguments for format monitor.c:269: warning: too many arguments for format monitor.c:280: warning: too many arguments for format monitor.c:280: warning: too many arguments for format monitor.c:291: warning: too many arguments for format monitor.c:291: warning: too many arguments for format monitor.c: In function 'hdb_monitor_db_init': monitor.c:308: warning: unused variable 'bdb' monitor.c: In function 'hdb_monitor_db_open': monitor.c:353: warning: too many arguments for format monitor.c:353: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-4.6 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs /usr/lib/libdb-4.6.so ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.5.6 (cd .libs && rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.5.6 back_hdb-2.4.so.2) (cd .libs && rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.5.6 back_hdb.so) creating back_hdb.la (cd .libs && rm -f back_hdb.la && ln -s ../back_hdb.la back_hdb.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/init.c: In function 'ldap_back_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/init.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/init.c:201: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c: In function 'slap_idassert_authzfrom_parse': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:662: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:674: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:684: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c: In function 'slap_idassert_passthru_parse': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:731: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c: In function 'slap_idassert_parse': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:796: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:823: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:840: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:854: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:877: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:905: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c: In function 'ldap_back_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1606: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1662: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1722: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1748: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1821: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1832: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1867: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1893: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1915: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:1961: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2003: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2018: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2031: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2044: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2057: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2069: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2133: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2210: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c: In function 'ldap_back_init_cf': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2244: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2256: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c: In function 'ldap_back_exop_whoami': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/config.c:2302: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c: In function 'ldap_back_munge_filter': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c: In function 'ldap_back_search': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/search.c:504: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1086: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1155: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_quarantine': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1211: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_dobind_int': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1405: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_op_result': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1839: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_retry': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:2007: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:837: warning: 'save_o_ndn.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:837: warning: 'save_o_ndn.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:836: warning: 'save_o_dn.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/bind.c:836: warning: 'save_o_dn.bv_len' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/unbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/unbind.c: In function 'ldap_back_conn_destroy': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/unbind.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/unbind.c:44: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c: In function 'ldap_back_add': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/add.c:130: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c:136: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/extended.c:312: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In function 'ldap_chain_response': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In function 'chain_ldadd': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1156: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1156: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1172: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In function 'chain_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1366: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1379: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1379: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1389: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1389: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1400: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1400: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1420: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1420: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In function 'ldap_chain_db_config': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1649: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1649: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1660: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1660: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In function 'chain_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:2078: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/chain.c:2078: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: In function 'distproc_ldadd': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:411: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:411: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:441: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:441: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_db_config': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:629: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:629: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:682: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:682: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: In function 'ldap_exop_chained_request': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:931: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:931: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: In function 'distproc_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: At top level: /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:132: warning: 'ldap_distproc_rt2bv' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:138: warning: 'ldap_distproc_rt2str' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:158: warning: 'ldap_distproc_str2rt' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:167: warning: 'ldap_distproc_ss2bv' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:173: warning: 'ldap_distproc_ss2str' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:193: warning: 'ldap_distproc_str2ss' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:212: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:246: warning: 'ldap_distproc_parse_ctrl' declared 'static' but never defined /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:529: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/pbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.5.6 (cd .libs && rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.5.6 back_ldap-2.4.so.2) (cd .libs && rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.5.6 back_ldap.so) creating back_ldap.la (cd .libs && rm -f back_ldap.la && ln -s ../back_ldap.la back_ldap.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap' cd back-meta; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c: In function 'meta_back_db_init': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c: In function 'meta_back_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c:209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/init.c:209: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c: In function 'meta_back_db_config': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:269: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:283: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:295: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:322: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:330: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:398: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:433: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:465: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:494: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:516: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:523: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:580: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:618: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:625: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:632: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:648: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:655: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:684: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:713: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:808: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:833: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:840: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:897: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:904: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:927: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:963: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1037: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1044: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1065: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1084: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1092: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1103: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1127: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1161: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1173: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1220: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1226: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1294: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1379: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1393: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c: In function 'ldap_back_map_config': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1558: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1590: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1598: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/config.c:1702: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c: In function 'meta_search_dobind_init': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c: In function 'meta_back_search_start': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c: In function 'meta_back_search': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:788: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:1403: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:1406: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c: In function 'meta_send_entry': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:1879: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:1945: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/search.c:1836: warning: unused variable 'tag' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c: In function 'meta_back_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:227: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c: In function 'meta_back_bind_op_result': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c: In function 'meta_back_dobind': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:764: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c: In function 'meta_back_op_result': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/bind.c:1159: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/unbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/unbind.c: In function 'meta_back_conn_destroy': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/unbind.c:46: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/unbind.c:46: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/add.c: In function 'meta_back_add': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/add.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/add.c:51: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/suffixmassage.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/map.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c: In function 'meta_back_getconn': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1369: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1369: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1510: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1510: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c: In function 'meta_back_quarantine': /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1811: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1811: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1832: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-meta/conn.c:1832: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/candidates.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/dncache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.5.6 (cd .libs && rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.5.6 back_meta-2.4.so.2) (cd .libs && rm -f back_meta.so && ln -s back_meta-2.4.so.2.5.6 back_meta.so) creating back_meta.la (cd .libs && rm -f back_meta.la && ln -s ../back_meta.la back_meta.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta' cd back-null; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_null > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-null/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-null/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c: In function 'null_back_respond': /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:133: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:133: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:171: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c: In function 'null_back_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-null/null.c:358: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-null/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-null/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/null.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.5.6 (cd .libs && rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.5.6 back_null-2.4.so.2) (cd .libs && rm -f back_null.so && ln -s back_null-2.4.so.2.5.6 back_null.so) creating back_null.la (cd .libs && rm -f back_null.la && ln -s ../back_null.la back_null.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-passwd/search.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-passwd/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-passwd/init.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.5.6 (cd .libs && rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.5.6 back_passwd-2.4.so.2) (cd .libs && rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.5.6 back_passwd.so) creating back_passwd.la (cd .libs && rm -f back_passwd.la && ln -s ../back_passwd.la back_passwd.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_perl > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c: In function 'perl_back_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c: In function 'perl_back_db_init': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/init.c:105: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/search.c: In function 'perl_back_search': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/search.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/search.c:79: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/close.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/config.c: In function 'perl_back_db_config': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/config.c:45: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/config.c:45: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/bind.c: In function 'perl_back_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/bind.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/bind.c:80: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/compare.c: In function 'perl_back_compare': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/compare.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/compare.c:81: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modify.c: In function 'perl_back_modify': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modify.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modify.c:99: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/add.c: In function 'perl_back_add': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/add.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/add.c:66: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modrdn.c: In function 'perl_back_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modrdn.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/modrdn.c:68: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.23/servers/slapd/back-perl/delete.c: In function 'perl_back_delete': /build/buildd/openldap-2.4.23/servers/slapd/back-perl/delete.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-perl/delete.c:63: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DTHREADS_HAVE_PIDS -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.8/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -L/usr/local/lib /usr/lib/perl/5.8/auto/DynaLoader/DynaLoader.a -L/usr/lib/perl/5.8/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la *** Warning: Linking the shared library back_perl.la against the *** static library /usr/lib/perl/5.8/auto/DynaLoader/DynaLoader.a is not portable! cc -shared .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs -L/usr/local/lib /usr/lib/perl/5.8/auto/DynaLoader/DynaLoader.a -L/usr/lib/perl/5.8/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-E -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.5.6 (cd .libs && rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.5.6 back_perl-2.4.so.2) (cd .libs && rm -f back_perl.so && ln -s back_perl-2.4.so.2.5.6 back_perl.so) creating back_perl.la (cd .libs && rm -f back_perl.la && ln -s ../back_perl.la back_perl.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-relay/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-relay/op.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o /build/buildd/openldap-2.4.23/servers/slapd/back-relay/op.c: In function 'relay_back_select_backend': /build/buildd/openldap-2.4.23/servers/slapd/back-relay/op.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-relay/op.c:140: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/op.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.5.6 (cd .libs && rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.5.6 back_relay-2.4.so.2) (cd .libs && rm -f back_relay.so && ln -s back_relay-2.4.so.2.5.6 back_relay.so) creating back_relay.la (cd .libs && rm -f back_relay.la && ln -s ../back_relay.la back_relay.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c -fPIC -DPIC -o .libs/fork.o /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c: In function 'forkandexec': /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/fork.c:105: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/unbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c -fPIC -DPIC -o .libs/result.o /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c: In function 'read_and_send_results': /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c:69: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c:69: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-shell/result.c:99: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.5.6 (cd .libs && rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.5.6 back_shell-2.4.so.2) (cd .libs && rm -f back_shell.so && ln -s back_shell-2.4.so.2.5.6 back_shell.so) creating back_shell.la (cd .libs && rm -f back_shell.la && ln -s ../back_shell.la back_shell.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_sock > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c: In function 'opensock': /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c:65: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/opensock.c:65: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/unbind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c: In function 'sock_read_and_send_results': /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sock/result.c:96: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.5.6 (cd .libs && rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.5.6 back_sock-2.4.so.2) (cd .libs && rm -f back_sock.so && ln -s back_sock-2.4.so.2.5.6 back_sock.so) creating back_sock.la (cd .libs && rm -f back_sock.la && ln -s ../back_sock.la back_sock.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql' rm -f version.c /build/buildd/openldap-2.4.23/build/mkversion -v "2.4.23" back_sql > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c: In function 'sql_back_initialize': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c: In function 'backsql_destroy': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c: In function 'backsql_db_init': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:116: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:116: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c: In function 'backsql_db_destroy': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:217: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:217: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c: In function 'backsql_db_open': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:235: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:235: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:245: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:245: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:333: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:333: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:369: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:369: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:496: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:496: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:511: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:511: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:533: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:533: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:540: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:540: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:560: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:560: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:565: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:565: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:569: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:569: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c: In function 'backsql_db_close': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:658: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/init.c:658: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c: In function 'backsql_db_config': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:155: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:155: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:168: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:168: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:176: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:176: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:196: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:196: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:267: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:267: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:275: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:275: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:311: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:311: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:356: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:356: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:547: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:547: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:579: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:579: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:602: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:602: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c: In function 'read_baseObject': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:669: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:669: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:744: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:744: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c: In function 'create_baseObject': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:775: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/config.c:775: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_attrlist_add': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_process_sub_filter': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_process_filter': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:816: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:816: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1076: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1076: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_process_filter_attr': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1187: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1397: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1397: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_srch_query': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_oc_get_candidates': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1672: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1672: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1692: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1692: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1703: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1703: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1728: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1728: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1735: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1735: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1742: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1742: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1749: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1749: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1754: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1754: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1781: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1862: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1862: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1865: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1872: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1872: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1890: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1890: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1906: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1906: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1998: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:1998: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_search': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2033: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2033: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2048: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2048: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2306: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2306: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2403: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2403: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2472: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2472: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2570: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2570: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'backsql_entry_get': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c: In function 'send_paged_response': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2758: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2762: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/search.c:2762: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c: In function 'backsql_bind': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/bind.c:112: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c: In function 'backsql_compare': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:42: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:42: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:46: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:46: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/compare.c:186: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c: In function 'backsql_operational': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/operational.c:225: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: In function 'backsql_dn2id': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: In function 'backsql_count_children': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: In function 'backsql_get_attr_vals': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:567: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:567: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:577: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:577: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:585: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:585: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:686: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:686: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:906: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:906: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: In function 'backsql_id2entry': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:970: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:970: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:976: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:976: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:1004: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:1004: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:1108: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:1108: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c: In function 'backsql_add_sysmaps': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c: In function 'backsql_oc_get_attr_mapping': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c: In function 'backsql_load_schema_map': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:508: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:508: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:534: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:534: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:574: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:574: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:694: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:694: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:703: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:703: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:730: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:730: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c: In function 'backsql_free_attr': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:957: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:957: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:993: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:993: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c: In function 'backsql_free_oc': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1001: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1001: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1017: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1017: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c: In function 'backsql_destroy_schema_map': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1023: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1023: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1026: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:1026: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_PrintErrors': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_Prepare': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_close_db_handle': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_init_db_env': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:346: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:346: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_env': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:375: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:375: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_open_db_handle': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:392: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:392: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:449: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:449: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_conn': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_get_db_conn': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:497: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:497: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:533: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:533: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c: In function 'backsql_modify': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modify.c:216: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c: In function 'backsql_strcat_x': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c: In function 'backsql_strfcat_x': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c:212: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/util.c:212: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c: In function 'backsql_modify_delete_all_values': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:145: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:145: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c: In function 'backsql_modify_internal': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:598: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:598: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:614: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:614: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:649: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:649: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:662: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:662: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:675: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:675: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:685: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:685: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c: In function 'backsql_add_attr': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:820: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:820: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:862: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:862: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c: In function 'backsql_add': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:958: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:958: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:981: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:981: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1009: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1009: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1059: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1059: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1083: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1083: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1100: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1100: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1111: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1175: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1198: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1198: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1205: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1205: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1217: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1217: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1261: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1261: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1272: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1272: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1309: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1309: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1323: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1323: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1337: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1337: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1353: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1353: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1387: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1402: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1402: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1415: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1433: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/add.c:1433: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c: In function 'backsql_delete_int': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:248: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:248: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:265: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:265: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c: In function 'backsql_delete': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:482: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:482: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:542: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:542: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:556: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:556: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/delete.c:616: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c: In function 'backsql_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:273: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:273: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:292: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:292: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:303: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:303: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:322: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:322: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:461: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:461: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:541: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:541: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/api.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/libodbc.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.5.6 (cd .libs && rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.5.6 back_sql-2.4.so.2) (cd .libs && rm -f back_sql.so && ln -s back_sql-2.4.so.2.5.6 back_sql.so) creating back_sql.la (cd .libs && rm -f back_sql.la && ln -s ../back_sql.la back_sql.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql' cd overlays; /usr/bin/make -w dynamic make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c: In function 'log_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:918: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:918: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c: In function 'accesslog_db_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c: In function 'accesslog_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2115: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2130: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2130: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2145: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2145: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/accesslog.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.5.6 (cd .libs && rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.5.6 accesslog-2.4.so.2) (cd .libs && rm -f accesslog.so && ln -s accesslog-2.4.so.2.5.6 accesslog.so) creating accesslog.la (cd .libs && rm -f accesslog.la && ln -s ../accesslog.la accesslog.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/auditlog.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/auditlog.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.5.6 (cd .libs && rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.5.6 auditlog-2.4.so.2) (cd .libs && rm -f auditlog.so && ln -s auditlog-2.4.so.2.5.6 auditlog.so) creating auditlog.la (cd .libs && rm -f auditlog.la && ln -s ../auditlog.la auditlog.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c: In function 'collect_cf': /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:175: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/collect.c:246: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/collect.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.5.6 (cd .libs && rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.5.6 collect-2.4.so.2) (cd .libs && rm -f collect.so && ln -s collect-2.4.so.2.5.6 collect.so) creating collect.la (cd .libs && rm -f collect.la && ln -s ../collect.la collect.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:510: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:510: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c: In function 'constraint_uri_cb': /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c: In function 'constraint_violation': /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:648: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:648: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c: In function 'constraint_add': /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:788: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:788: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c: In function 'constraint_update': /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:859: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/constraint.c:859: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/constraint.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.5.6 (cd .libs && rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.5.6 constraint-2.4.so.2) (cd .libs && rm -f constraint.so && ln -s constraint-2.4.so.2.5.6 constraint.so) creating constraint.la (cd .libs && rm -f constraint.la && ln -s ../constraint.la constraint.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c: In function 'slap_parse_refresh': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c:890: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c: In function 'dds_op_extended': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c:1123: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c: In function 'dds_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c:1903: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dds.c:1903: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dds.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.5.6 (cd .libs && rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.5.6 dds-2.4.so.2) (cd .libs && rm -f dds.so && ln -s dds-2.4.so.2.5.6 dds.so) creating dds.la (cd .libs && rm -f dds.la && ln -s ../dds.la dds.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c: In function 'deref_parseCtrl': /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c:151: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c: In function 'deref_response': /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c:286: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c: In function 'deref_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c:528: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/deref.c:528: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/deref.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.5.6 (cd .libs && rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.5.6 deref-2.4.so.2) (cd .libs && rm -f deref.so && ln -s deref-2.4.so.2.5.6 deref.so) creating deref.la (cd .libs && rm -f deref.la && ln -s ../deref.la deref.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:81: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:79: warning: 'ap' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dyngroup.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.5.6 (cd .libs && rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.5.6 dyngroup-2.4.so.2) (cd .libs && rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.5.6 dyngroup.so) creating dyngroup.la (cd .libs && rm -f dyngroup.la && ln -s ../dyngroup.la dyngroup.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In function 'dynlist_prepare_entry': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In function 'dynlist_build_def_filter': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:904: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:904: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In function 'dl_cfgen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1317: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1391: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1391: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1474: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1474: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1488: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1488: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1498: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1498: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1527: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1527: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1540: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1540: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1561: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1569: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1569: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1578: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1603: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1603: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1618: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1618: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1629: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1629: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1640: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1640: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1651: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1651: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1656: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1674: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1674: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In function 'dynlist_db_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1728: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1728: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1743: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1743: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1765: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1765: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1776: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/dynlist.c:1776: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dynlist.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.5.6 (cd .libs && rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.5.6 dynlist-2.4.so.2) (cd .libs && rm -f dynlist.so && ln -s dynlist-2.4.so.2.5.6 dynlist.so) creating dynlist.la (cd .libs && rm -f dynlist.la && ln -s ../dynlist.la dynlist.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c: In function 'memberof_value_modify': /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:407: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:407: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c: In function 'memberof_op_add': /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c: In function 'memberof_res_add': /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1191: warning: unused variable 'relax' /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c: In function 'mo_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1845: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1845: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1864: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1864: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1876: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1876: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1894: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1894: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1906: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1906: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c: In function 'memberof_db_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1958: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:1958: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c: In function 'memberof_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:2040: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/memberof.c:2040: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/memberof.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.5.6 (cd .libs && rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.5.6 memberof-2.4.so.2) (cd .libs && rm -f memberof.so && ln -s memberof-2.4.so.2.5.6 memberof.so) creating memberof.la (cd .libs && rm -f memberof.la && ln -s ../memberof.la memberof.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_cf_default': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'create_passcontrol': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:378: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:378: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_get': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:551: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:551: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'check_password_quality': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:644: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:644: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1066: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1066: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1121: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1121: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_restrict': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1287: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_modify': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1735: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1735: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1819: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1856: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:1856: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2090: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2090: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_db_init': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2233: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2233: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2250: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2250: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2343: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:2343: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl cc -shared .libs/ppolicy.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/libltdl.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.5.6 (cd .libs && rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.5.6 ppolicy-2.4.so.2) (cd .libs && rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.5.6 ppolicy.so) creating ppolicy.la (cd .libs && rm -f ppolicy.la && ln -s ../ppolicy.la ppolicy.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'add_query_on_top': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1038: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1038: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'query_containment': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1412: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1412: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1491: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'add_query': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1561: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1561: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1611: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1611: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'cache_replacement': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1670: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1670: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1688: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1688: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1704: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1704: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1709: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1709: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'remove_query_data': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1820: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1820: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'remove_query_and_data': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1982: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1982: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1986: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1986: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1992: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1992: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1996: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:1996: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'cache_entries': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2284: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2284: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2298: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2298: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_op_cleanup': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2332: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2332: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2420: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2420: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pc_setpw': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2552: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2552: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2581: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pc_bind_attrs': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2615: warning: unused variable 't1' /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pc_bind_search': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2681: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2681: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_op_bind': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2870: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2870: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_op_search': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2968: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2968: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2986: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:2986: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3006: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3006: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3048: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3048: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3063: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3063: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'refresh_merge': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3210: warning: unused variable 'be' /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'consistency_check': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3487: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3493: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3493: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3495: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3495: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3509: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3509: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3514: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3517: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3517: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pc_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3861: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3861: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3868: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3868: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3873: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3873: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3878: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3878: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3891: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3891: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3903: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3903: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3908: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3908: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3913: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3913: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3920: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3920: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3925: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3925: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3934: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3934: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3940: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3940: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3947: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4005: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4005: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4020: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4020: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4040: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4040: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4047: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4047: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4053: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4053: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4061: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4061: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4071: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4071: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4086: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4086: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4102: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4102: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4113: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4124: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4134: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4135: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4141: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4144: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4151: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4157: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4157: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4165: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4176: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4176: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4189: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4213: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4260: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4286: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4286: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4293: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4293: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4308: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4324: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4324: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4351: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4351: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4502: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4502: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_db_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4611: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4611: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4615: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4615: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4620: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4620: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4626: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4626: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4627: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4627: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4628: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_db_close': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4747: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:4747: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:5590: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:5590: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:5600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:5600: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:5610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:5610: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:604: warning: 'expiry_time' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:604: note: 'expiry_time' was declared here /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c: In function 'consistency_check': /build/buildd/openldap-2.4.23/servers/slapd/overlays/pcache.c:3455: warning: 'ttl' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/pcache.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.5.6 (cd .libs && rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.5.6 pcache-2.4.so.2) (cd .libs && rm -f pcache.so && ln -s pcache-2.4.so.2.5.6 pcache.so) creating pcache.la (cd .libs && rm -f pcache.la && ln -s ../pcache.la pcache.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c: In function 'refint_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c: In function 'refint_search_cb': /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c: In function 'refint_repair': /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:558: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:558: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:566: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:566: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:691: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:691: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c: In function 'refint_response': /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:880: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:880: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:902: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:902: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c: In function 'refint_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:972: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/refint.c:972: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/refint.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.5.6 (cd .libs && rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.5.6 refint-2.4.so.2) (cd .libs && rm -f refint.so && ln -s refint-2.4.so.2.5.6 refint.so) creating refint.la (cd .libs && rm -f refint.la && ln -s ../refint.la refint.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c: In function 'rc_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:943: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:943: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:964: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:964: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:975: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:975: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:995: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:995: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1058: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1058: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1071: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1071: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1084: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1084: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1117: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1138: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1138: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1173: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1173: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1200: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1209: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c: In function 'retcode_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1519: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/retcode.c:1519: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/retcode.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.5.6 (cd .libs && rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.5.6 retcode-2.4.so.2) (cd .libs && rm -f retcode.so && ln -s retcode-2.4.so.2.5.6 retcode.so) creating retcode.la (cd .libs && rm -f retcode.la && ln -s ../retcode.la retcode.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c: In function 'rwm_entry_get_rw': /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:843: warning: unused variable 'dc' /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:839: warning: unused variable 'rwmap' /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c: In function 'rwm_suffixmassage_config': /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1629: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1629: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1645: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1645: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c: In function 'rwm_db_config': /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1779: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1779: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1793: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1793: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1811: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:1811: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c: At top level: /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwm.c:2014: warning: 'rwm_bva_map_add' defined but not used /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c: In function 'rwm_map_config': /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:226: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:226: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmmap.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.5.6 (cd .libs && rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.5.6 rwm-2.4.so.2) (cd .libs && rm -f rwm.so && ln -s rwm-2.4.so.2.5.6 rwm.so) creating rwm.la (cd .libs && rm -f rwm.la && ln -s ../rwm.la rwm.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/seqmod.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/seqmod.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.5.6 (cd .libs && rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.5.6 seqmod-2.4.so.2) (cd .libs && rm -f seqmod.so && ln -s seqmod-2.4.so.2.5.6 seqmod.so) creating seqmod.la (cd .libs && rm -f seqmod.la && ln -s ../seqmod.la seqmod.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'select_value': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:145: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:145: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'send_page': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:501: warning: unused variable 'sn' /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'get_ordering_rule': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:866: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:866: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:875: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:875: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'build_key': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'vlv_parseCtrl': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1040: warning: unused variable 'i' /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'sssvlv_connection_destroy': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1103: warning: unused variable 'on' /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In function 'sssvlv_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1243: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1243: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/sssvlv.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.5.6 (cd .libs && rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.5.6 sssvlv-2.4.so.2) (cd .libs && rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.5.6 sssvlv.so) creating sssvlv.la (cd .libs && rm -f sssvlv.la && ln -s ../sssvlv.la sssvlv.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_state_ctrl': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:190: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_done_ctrl': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:247: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_sendinfo': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:291: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:327: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:327: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'findbase_cb': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:400: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:400: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_sendresp': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:838: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:838: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:818: warning: unused variable 'on' /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_qplay': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:915: warning: unused variable 'e' /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_matchops': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1244: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1244: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1251: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_op_cleanup': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1377: warning: unused variable 'mtdummy' /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1574: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1574: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1578: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1578: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1598: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1598: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1700: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:1700: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_search_response': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2230: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2230: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2243: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2243: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2302: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'sp_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2834: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2834: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2841: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2848: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2855: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2855: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2868: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2868: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_db_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2929: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:2929: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_db_init': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:3050: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:3050: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_parseCtrl': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:3116: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:3235: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:3235: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': /build/buildd/openldap-2.4.23/servers/slapd/overlays/syncprov.c:603: warning: 'maxid' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/syncprov.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.5.6 (cd .libs && rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.5.6 syncprov-2.4.so.2) (cd .libs && rm -f syncprov.so && ln -s syncprov-2.4.so.2.5.6 syncprov.so) creating syncprov.la (cd .libs && rm -f syncprov.la && ln -s ../syncprov.la syncprov.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_ldadd': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_cfadd': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:157: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:157: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_cf_gen': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:218: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:218: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'glue_parent': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_add': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:336: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:336: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_delete': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_modify': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:404: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:404: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:447: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:447: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:528: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:528: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_pwmod': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:632: warning: unused variable 'bv_exop_pwmod' /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_exop': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:733: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:733: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:727: warning: unused variable 'nrs' /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_search_cb': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:797: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:797: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_search': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1097: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1097: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_bind': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1204: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_connection_destroy': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_db_config': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1271: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1271: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_db_init': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1291: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1291: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1300: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1300: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_db_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1320: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1320: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1333: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1333: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_db_close': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1352: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1352: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_db_destroy': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1375: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1375: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1403: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1403: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c: In function 'translucent_bind': /build/buildd/openldap-2.4.23/servers/slapd/overlays/translucent.c:1201: warning: 'save_cb' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/translucent.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.5.6 (cd .libs && rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.5.6 translucent-2.4.so.2) (cd .libs && rm -f translucent.so && ln -s translucent-2.4.so.2.5.6 translucent.so) creating translucent.la (cd .libs && rm -f translucent.la && ln -s ../translucent.la translucent.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_new_domain_uri': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_new_domain': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:379: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:379: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_cf_base': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:438: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:438: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:447: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:447: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_cf_attrs': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:554: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:554: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_cf_strict': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:664: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:664: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_cf_uri': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_db_init': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:784: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_db_destroy': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:800: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_open': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:824: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:824: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_close': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:842: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'count_attr_cb': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_search': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1000: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1000: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1040: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1040: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_add': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1069: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1069: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_modify': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1190: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c: In function 'unique_modrdn': /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1304: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/unique.c:1304: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/unique.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.5.6 (cd .libs && rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.5.6 unique-2.4.so.2) (cd .libs && rm -f unique.so && ln -s unique-2.4.so.2.5.6 unique.so) creating unique.la (cd .libs && rm -f unique.la && ln -s ../unique.la unique.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.23/include -I.. -I/build/buildd/openldap-2.4.23/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_cf_func': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:143: warning: dereferencing type-punned pointer will break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_response': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:335: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:335: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_add': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_modify': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:469: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:477: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:477: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_parseCtrl': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:523: warning: type-punning to incomplete type might break strict-aliasing rules /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_initialize': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:571: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:571: warning: too many arguments for format /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'do_sort': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:215: warning: 'tmp.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:215: warning: 'tmp.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c: In function 'valsort_response': /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:367: warning: 'ntmp.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.23/servers/slapd/overlays/valsort.c:367: warning: 'ntmp.bv_len' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/valsort.o .libs/version.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.5.6 (cd .libs && rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.5.6 valsort-2.4.so.2) (cd .libs && rm -f valsort.so && ln -s valsort-2.4.so.2.5.6 valsort.so) creating valsort.la (cd .libs && rm -f valsort.la && ln -s ../valsort.la valsort.la) make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' Making all in /build/buildd/openldap-2.4.23/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-tester.o /build/buildd/openldap-2.4.23/tests/progs/slapd-tester.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-common.o /build/buildd/openldap-2.4.23/tests/progs/slapd-common.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv mkdir .libs cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-tester cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-search.o /build/buildd/openldap-2.4.23/tests/progs/slapd-search.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-search cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-read.o /build/buildd/openldap-2.4.23/tests/progs/slapd-read.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-read cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-addel.o /build/buildd/openldap-2.4.23/tests/progs/slapd-addel.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-addel cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-modrdn.o /build/buildd/openldap-2.4.23/tests/progs/slapd-modrdn.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-modrdn cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-modify.o /build/buildd/openldap-2.4.23/tests/progs/slapd-modify.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-modify cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o slapd-bind.o /build/buildd/openldap-2.4.23/tests/progs/slapd-bind.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating slapd-bind cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.23/include -c -o ldif-filter.o /build/buildd/openldap-2.4.23/tests/progs/ldif-filter.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 -lssl -lcrypto -lcrypt -lresolv creating ldif-filter make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc' Making all in /build/buildd/openldap-2.4.23/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' Making all in /build/buildd/openldap-2.4.23/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man1/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man1; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man3/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man3; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man5/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man5; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man8/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man8; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc' make[1]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build' /usr/bin/make -C contrib/slapd-modules/nssov/ DESTDIR=/build/buildd/openldap-2.4.23/debian/install STRIP= nssov.la make[1]: Entering directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/nssov' ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c mkdir .libs gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -o alias.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -o ether.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -fPIC -DPIC -o .libs/group.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -o group.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -fPIC -DPIC -o .libs/host.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -o host.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -fPIC -DPIC -o .libs/network.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -o network.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -fPIC -DPIC -o .libs/service.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -o service.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -o pam.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -o tio.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber cc -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,--rpath -Wl,/build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs /build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r/.libs/libldap_r.so /build/buildd/openldap-2.4.23/debian/build/libraries/liblber/.libs/liblber.so -L/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r -L/build/buildd/openldap-2.4.23/debian/build/libraries/liblber -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 (cd .libs && rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0) (cd .libs && rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so) ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o ranlib .libs/nssov.a creating nssov.la (cd .libs && rm -f nssov.la && ln -s ../nssov.la nssov.la) make[1]: Leaving directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/nssov' /usr/bin/make -C contrib/slapd-modules/autogroup make[1]: Entering directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/autogroup' ../../../debian/build/libtool --mode=compile cc -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Wall -c autogroup.c mkdir .libs cc -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Wall -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o autogroup.c: In function 'autogroup_add_member_to_group': autogroup.c:103: warning: too many arguments for format autogroup.c:103: warning: too many arguments for format autogroup.c: In function 'autogroup_delete_member_from_group': autogroup.c:155: warning: too many arguments for format autogroup.c:155: warning: too many arguments for format autogroup.c:162: warning: too many arguments for format autogroup.c:162: warning: too many arguments for format autogroup.c: In function 'autogroup_member_search_cb': autogroup.c:219: warning: too many arguments for format autogroup.c:219: warning: too many arguments for format autogroup.c:207: warning: unused variable 'on' autogroup.c: In function 'autogroup_member_search_modify_cb': autogroup.c:257: warning: too many arguments for format autogroup.c:257: warning: too many arguments for format autogroup.c: In function 'autogroup_add_members_from_filter': autogroup.c:311: warning: too many arguments for format autogroup.c:311: warning: too many arguments for format autogroup.c: In function 'autogroup_add_group': autogroup.c:396: warning: too many arguments for format autogroup.c:396: warning: too many arguments for format autogroup.c:403: warning: too many arguments for format autogroup.c:403: warning: too many arguments for format autogroup.c:410: warning: too many arguments for format autogroup.c:410: warning: too many arguments for format autogroup.c:434: warning: too many arguments for format autogroup.c:434: warning: too many arguments for format autogroup.c:441: warning: too many arguments for format autogroup.c:441: warning: too many arguments for format autogroup.c:457: warning: too many arguments for format autogroup.c:457: warning: too many arguments for format autogroup.c:484: warning: too many arguments for format autogroup.c:484: warning: too many arguments for format autogroup.c: In function 'autogroup_group_add_cb': autogroup.c:517: warning: too many arguments for format autogroup.c:517: warning: too many arguments for format autogroup.c: In function 'autogroup_add_entry': autogroup.c:541: warning: too many arguments for format autogroup.c:541: warning: too many arguments for format autogroup.c: In function 'autogroup_delete_group': autogroup.c:603: warning: too many arguments for format autogroup.c:603: warning: too many arguments for format autogroup.c:641: warning: too many arguments for format autogroup.c:641: warning: too many arguments for format autogroup.c: In function 'autogroup_delete_entry': autogroup.c:658: warning: too many arguments for format autogroup.c:658: warning: too many arguments for format autogroup.c:664: warning: too many arguments for format autogroup.c:664: warning: too many arguments for format autogroup.c: In function 'autogroup_response': autogroup.c:736: warning: too many arguments for format autogroup.c:736: warning: too many arguments for format autogroup.c:754: warning: too many arguments for format autogroup.c:754: warning: too many arguments for format autogroup.c:760: warning: too many arguments for format autogroup.c:760: warning: too many arguments for format autogroup.c:769: warning: too many arguments for format autogroup.c:769: warning: too many arguments for format autogroup.c:790: warning: too many arguments for format autogroup.c:790: warning: too many arguments for format autogroup.c:826: warning: too many arguments for format autogroup.c:826: warning: too many arguments for format autogroup.c:887: warning: too many arguments for format autogroup.c:887: warning: too many arguments for format autogroup.c:893: warning: too many arguments for format autogroup.c:893: warning: too many arguments for format autogroup.c:902: warning: too many arguments for format autogroup.c:902: warning: too many arguments for format autogroup.c:933: warning: too many arguments for format autogroup.c:933: warning: too many arguments for format autogroup.c:981: warning: too many arguments for format autogroup.c:981: warning: too many arguments for format autogroup.c: In function 'autogroup_modify_entry': autogroup.c:1048: warning: too many arguments for format autogroup.c:1048: warning: too many arguments for format autogroup.c:1053: warning: too many arguments for format autogroup.c:1053: warning: too many arguments for format autogroup.c:1061: warning: too many arguments for format autogroup.c:1061: warning: too many arguments for format autogroup.c:1088: warning: too many arguments for format autogroup.c:1088: warning: too many arguments for format autogroup.c: In function 'autogroup_build_def_filter': autogroup.c:1117: warning: too many arguments for format autogroup.c:1117: warning: too many arguments for format autogroup.c: In function 'ag_cfgen': autogroup.c:1177: warning: too many arguments for format autogroup.c:1177: warning: too many arguments for format autogroup.c:1330: warning: too many arguments for format autogroup.c:1330: warning: too many arguments for format autogroup.c:1342: warning: too many arguments for format autogroup.c:1342: warning: too many arguments for format autogroup.c:1352: warning: too many arguments for format autogroup.c:1352: warning: too many arguments for format autogroup.c:1353: warning: too many arguments for format autogroup.c:1353: warning: too many arguments for format autogroup.c:1364: warning: too many arguments for format autogroup.c:1364: warning: too many arguments for format autogroup.c:1380: warning: too many arguments for format autogroup.c:1380: warning: too many arguments for format autogroup.c:1397: warning: too many arguments for format autogroup.c:1397: warning: too many arguments for format autogroup.c: In function 'autogroup_db_open': autogroup.c:1453: warning: too many arguments for format autogroup.c:1453: warning: too many arguments for format autogroup.c: In function 'autogroup_db_close': autogroup.c:1510: warning: too many arguments for format autogroup.c:1510: warning: too many arguments for format autogroup.c: In function 'autogroup_db_destroy': autogroup.c:1551: warning: too many arguments for format autogroup.c:1551: warning: too many arguments for format cc -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Wall -c autogroup.c -o autogroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link cc -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo cc -shared .libs/autogroup.o -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 (cd .libs && rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0) (cd .libs && rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so) ar cru .libs/autogroup.a autogroup.o ranlib .libs/autogroup.a creating autogroup.la (cd .libs && rm -f autogroup.la && ln -s ../autogroup.la autogroup.la) make[1]: Leaving directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/autogroup' RESOLV_MULTI=off /usr/bin/make -C /build/buildd/openldap-2.4.23/debian/build test make[1]: Entering directory `/build/buildd/openldap-2.4.23/debian/build' cd tests; make test make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' Initiating LDAP tests for BDB... Running /build/buildd/openldap-2.4.23/tests/scripts/all for bdb... >>>>> Executing all LDAP tests for bdb >>>>> Starting test000-rootdse for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Waiting 5 seconds for slapd to start... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 supportedSASLMechanisms: DIGEST-MD5 supportedSASLMechanisms: NTLM supportedSASLMechanisms: CRAM-MD5 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.4.23 (May 9 2011 21:36:44) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test000-rootdse completed OK for bdb. >>>>> Starting test001-slapadd for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test001-slapadd completed OK for bdb. >>>>> Starting test002-populate for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test002-populate completed OK for bdb. >>>>> Starting test003-search for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test003-search completed OK for bdb. >>>>> Starting test004-modify for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test004-modify completed OK for bdb. >>>>> Starting test005-modrdn for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test005-modrdn completed OK for bdb. >>>>> Starting test006-acls for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test006-acls completed OK for bdb. >>>>> Starting test008-concurrency for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.23/debian/build/tests Using tester for concurrent server access... PID=18254 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=18259 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18265 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=18268 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18306 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18253 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18428 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=18252 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=18279 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18483 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18296 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=18447 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=18329 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=18495 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=18320 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18342 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18377 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=18399 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=18361 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=18460 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18342 - Bind done (0). PID=18268 - Bind done (0). PID=18689 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=18495 - Read done (0). PID=18687 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18716 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=18377 - Read done (0). PID=18735 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18296 - Read done (0). PID=18751 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=18253 - Read done (0). PID=18767 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=18460 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=18259 - Modify done (0). PID=18783 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18428 - Modify done (0). PID=18799 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=18689 - Modify done (0). PID=18815 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=18735 - Bind done (0). PID=18460 - Bind done 1000 in 49.379194 seconds. PID=18767 - Read done (0). PID=18843 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18857 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=18831 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18831 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=18783 - Bind done (0). PID=18879 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18815 - Read done (0). PID=18895 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18843 - Search done (0). PID=18911 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=18895 - Search done (0). PID=18927 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18857 - Read done (0). PID=18831 - Bind done 1000 in 6.331287 seconds. PID=18943 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18948 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18879 - Bind done (0). PID=18975 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18975 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=18911 - Read done (0). PID=18991 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18943 - Search done (0). PID=19007 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=18927 - Bind done (0). PID=19023 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18948 - Read done (0). PID=18991 - Search done (0). PID=19039 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=19043 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=18320 - Modify done (0). PID=19071 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18975 - Bind done 1000 in 13.425486 seconds. PID=19087 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18252 - Search done (0). PID=19103 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=19007 - Read done (0). PID=19119 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=19119 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=19023 - Bind done (0). PID=19135 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=18483 - Search done (0). PID=19151 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=19043 - Read done (0). PID=19071 - Bind done (0). PID=19167 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19180 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18751 - Search done (0). PID=19199 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=19103 - Read done (0). PID=19215 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19119 - Bind done 1000 in 4.087163 seconds. PID=19231 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=19039 - Search done (0). PID=19247 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=19151 - Read done (0). PID=19263 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=19263 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=19167 - Bind done (0). PID=19279 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=19199 - Read done (0). PID=19295 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=18329 - Add/Delete done (0). PID=19311 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19215 - Bind done (0). PID=19327 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19247 - Read done (0). PID=19343 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19263 - Bind done 1000 in 6.003522 seconds. PID=19359 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19327 - Search done (0). PID=19375 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19295 - Read done (0). PID=19391 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=19311 - Bind done (0). PID=19407 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=19407 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=19375 - Search done (0). PID=19423 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19343 - Read done (0). PID=19439 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=19359 - Bind done (0). PID=19455 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19423 - Search done (0). PID=19391 - Read done (0). PID=19471 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19487 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=19407 - Bind done 1000 in 7.532210 seconds. PID=19503 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=19471 - Search done (0). PID=19439 - Read done (0). PID=19455 - Bind done (0). PID=19487 - Read done (0). PID=19503 - Bind done (0). PID=18799 - Search done (0). PID=19180 - Search done (0). PID=19231 - Search done (0). PID=19279 - Search done (0). PID=18399 - Modrdn done (0). PID=18306 - Modrdn done (0). PID=18361 - Search done (0). PID=18279 - Search done (0). PID=19087 - Search done (0). PID=19135 - Search done (0). PID=18265 - Add/Delete done (0). PID=18447 - Add/Delete done (0). PID=18254 - Modrdn done (0). PID=18687 - Modrdn done (0). PID=18716 - Add/Delete done (0). 4.42user 4.53system 3:15.75elapsed 4%CPU (0avgtext+0avgdata 0maxresident)k 0inputs+2200outputs (0major+374640minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test008-concurrency completed OK for bdb. >>>>> Starting test009-referral for bdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test009-referral completed OK for bdb. >>>>> Starting test010-passwd for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test010-passwd completed OK for bdb. >>>>> Starting test011-glue-slapadd for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test011-glue-slapadd completed OK for bdb. >>>>> Starting test012-glue-populate for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test012-glue-populate completed OK for bdb. >>>>> Starting test013-language for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test013-language completed OK for bdb. >>>>> Starting test014-whoami for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test014-whoami completed OK for bdb. >>>>> Starting test015-xsearch for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test015-xsearch completed OK for bdb. >>>>> Starting test016-subref for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test016-subref completed OK for bdb. >>>>> Starting test017-syncreplication-refresh for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the producer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test017-syncreplication-refresh completed OK for bdb. >>>>> Starting test018-syncreplication-persist for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test018-syncreplication-persist completed OK for bdb. >>>>> Starting test019-syncreplication-cascade for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=22418) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=22470) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=22506) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=22542) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=22578) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=22615) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test019-syncreplication-cascade completed OK for bdb. >>>>> Starting test020-proxycache for bdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Successfully verified cacheability Query 10: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 11: filter:(sn=Smith) attrs:cn sn title uid Query 12: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 13: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 14: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 15: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10 answerable Query 11 answerable Query 12 answerable Query 13 not answerable Query 14 not answerable Query 15 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 16: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 4 seconds for cache to refresh Checking entry again Testing Bind caching Query 17: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 18: (Bind should be cached) Testing pwdModify Query 19: (Bind should be cached) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test020-proxycache completed OK for bdb. >>>>> Starting test021-certificate for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test021-certificate completed OK for bdb. >>>>> Starting test022-ppolicy for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Waiting 5 seconds for slapd to start... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test022-ppolicy completed OK for bdb. >>>>> Starting test023-refint for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test023-refint completed OK for bdb. >>>>> Starting test024-unique for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test024-unique completed OK for bdb. >>>>> Starting test025-limits for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test025-limits completed OK for bdb. >>>>> Starting test026-dn for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test026-dn completed OK for bdb. >>>>> Starting test027-emptydn for bdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test027-emptydn completed OK for bdb. >>>>> Starting test028-idassert for bdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test028-idassert completed OK for bdb. >>>>> Starting test029-ldapglue for bdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test029-ldapglue completed OK for bdb. >>>>> Starting test030-relay for bdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test030-relay completed OK for bdb. >>>>> Starting test031-component-filter for bdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test031-component-filter completed OK for bdb. >>>>> Starting test032-chain for bdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test032-chain completed OK for bdb. >>>>> Starting test033-glue-syncrepl for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Waiting 5 seconds for slapd to start... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test033-glue-syncrepl completed OK for bdb. >>>>> Starting test034-translucent for bdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test034-translucent completed OK for bdb. >>>>> Starting test035-meta for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test035-meta completed OK for bdb. >>>>> Starting test036-meta-concurrency for bdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.23/debian/build/tests Using tester for concurrent server access... PID=30439 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=30446 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30441 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=30440 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30452 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=30481 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=30460 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30498 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30471 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=30535 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30520 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=30492 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30551 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=30569 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=30599 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=30611 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=30587 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=30660 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=30638 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=30460: ldap_sasl_bind_s: Invalid credentials (49) PID=30625 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=30625 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values. slapd-bind PID=30625: ldap_sasl_bind_s: Invalid credentials (49) PID=30446 - Modify done (0). PID=30780 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30599 - Modify done (0). PID=30797 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=30498 - Modify done (0). PID=30813 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=30520 - Add/Delete done (0). PID=30836 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30836: ldap_sasl_bind_s: Invalid credentials (49) PID=30611 - Add/Delete done (0). PID=30852 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=30452 - Add/Delete done (0). PID=30868 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=30587 - Modrdn done (0). PID=30884 - Bind(1000): dn="". PID=30797 - Modify done (0). PID=30900 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=30813 - Add/Delete done (0). PID=30916 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=30441 - Modrdn done (0). PID=30932 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30932: ldap_sasl_bind_s: Invalid credentials (49) PID=30492 - Modrdn done (0). PID=30948 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30439 - Search done (0). PID=30967 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30638 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30983 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30471 - Search done (0). PID=30999 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30551 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31015 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30535 - Bind done (0). PID=31031 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31031 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=30569 - Read done (0). PID=30460 - Bind done (0). slapd-bind PID=31031: ldap_sasl_bind_s: Invalid credentials (49) PID=31047 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31053 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=30481 - Read done (0). PID=30440 - Read done (0). PID=31079 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=31094 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30660 - Read done (0). slapd-bind PID=31079: ldap_sasl_bind_s: Invalid credentials (49) PID=31111 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30780 - Modrdn done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31127 - Bind(1000): dn="". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30948 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31143 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30884 - Bind done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31159 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30852 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31175 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=31175: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30868 - Read done (0). PID=31191 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30900 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31207 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30625 - Bind done 1000 in 276.059233 seconds. slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31223 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30999 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31239 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30932 - Bind done (0). PID=31255 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31015 - Read done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31271 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31271 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=31271: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30983 - Bind done (0). PID=31287 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30836 - Bind done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31304 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31143 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31320 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=31320: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31191 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31336 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31053 - Read done (0). PID=31352 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=31111 - Read done (0). PID=31368 - Bind(1000): dn="". PID=31127 - Bind done (0). PID=31384 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31239 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31402 - Read(1000): entry="ou=Meta,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30916 - Read done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31418 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=31418: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31031 - Bind done 1000 in 45.735900 seconds. slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31434 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31094 - Search done (0). slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31450 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31047 - Search done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31466 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=30967: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=30967 - Read done (10). PID=31483 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31079 - Bind done (0). PID=31499 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31159 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31515 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31515 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=31515: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31175 - Bind done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31531 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31287 - Search done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31547 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31207 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31563 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=31563: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31223 - Bind done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31579 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31336 - Search done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31595 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31255 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31611 - Bind(1000): dn="". slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31384 - Search done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31271 - Bind done 1000 in 45.071002 seconds. slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31368 - Bind done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31304 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31320 - Bind done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31352 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31499 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31418 - Bind done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31547 - Read done (0). slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=31450: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=31450 - Read done (10). PID=31595 - Read done (0). PID=31402 - Read done (0). PID=31611 - Bind done (0). PID=31466 - Bind done (0). PID=31515 - Bind done 1000 in 33.367967 seconds. PID=31563 - Bind done (0). PID=31434 - Search done (0). PID=31483 - Search done (0). PID=31531 - Search done (0). PID=31579 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test036-meta-concurrency completed OK for bdb. >>>>> Starting test037-manage for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test037-manage completed OK for bdb. >>>>> Starting test038-retcode for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test038-retcode completed OK for bdb. >>>>> Starting test039-glue-ldap-concurrency for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.23/debian/build/tests Using tester for concurrent server access... PID=32149 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=32156 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32155 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=32176 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32165 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=32150 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32204 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32227 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". slapd-bind PID=32176: ldap_sasl_bind_s: Invalid credentials (49) PID=32242 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32259 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=32191 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32199 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=32278 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=32219 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32290 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=32318 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=32306 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=32329 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=32341 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32353 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=32329 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=32329: ldap_sasl_bind_s: Invalid credentials (49) PID=32278 - Read done (0). PID=32498 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32176 - Bind done (0). PID=32199 - Read done (0). PID=32514 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=32519 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=32150 - Read done (0). PID=32353 - Read done (0). PID=32546 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=32549 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=32546: ldap_sasl_bind_s: Invalid credentials (49) PID=32242 - Bind done (0). PID=32580 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=32156 - Modify done (0). PID=32596 - Bind(1000): dn="". PID=32306 - Modify done (0). PID=32612 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=32514 - Modify done (0). PID=32628 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=32546 - Bind done (0). PID=32644 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=32644: ldap_sasl_bind_s: Invalid credentials (49) PID=32329 - Bind done 1000 in 39.129831 seconds. PID=32660 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32596 - Bind done (0). PID=32676 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=32580 - Read done (0). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32692 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32628 - Read done (0). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32708 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32660 - Search done (0). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32724 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32708 - Search done (0). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32740 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32740 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=32740: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32644 - Bind done (0). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32756 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=32676: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=32676 - Read done (10). PID=304 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=32692 - Bind done (0). PID=320 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=320: ldap_sasl_bind_s: Invalid credentials (49) PID=32756 - Search done (0). PID=336 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32724 - Read done (0). PID=352 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=32740 - Bind done 1000 in 23.035307 seconds. PID=368 - Bind(1000): dn="". PID=336 - Search done (0). PID=384 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=32219 - Modify done (0). PID=400 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=304 - Read done (0). PID=416 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=416: ldap_sasl_bind_s: Invalid credentials (49) PID=320 - Bind done (0). PID=432 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=352 - Read done (0). PID=448 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=368 - Bind done (0). PID=464 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=32227 - Add/Delete done (0). PID=480 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=32290 - Modrdn done (0). PID=496 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=400 - Read done (0). PID=512 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=512 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values. slapd-bind PID=512: ldap_sasl_bind_s: Invalid credentials (49) PID=416 - Bind done (0). PID=528 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32165 - Add/Delete done (0). PID=546 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=448 - Read done (0). PID=562 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=562: ldap_sasl_bind_s: Invalid credentials (49) PID=464 - Bind done (0). PID=578 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=496 - Read done (0). PID=605 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=32341 - Search done (0). PID=621 - Bind(1000): dn="". PID=32549 - Search done (0). PID=637 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=32149 - Search done (0). PID=653 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=546 - Read done (0). PID=669 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=669: ldap_sasl_bind_s: Invalid credentials (49) PID=562 - Bind done (0). PID=685 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=605 - Read done (0). PID=701 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=685 - Search done (0). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=717 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=621 - Bind done (0). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=733 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=653 - Read done (0). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=749 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=669 - Bind done (0). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=765 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=765 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=765: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=733 - Search done (0). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=781 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=701: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=701 - Read done (10). PID=797 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=717 - Bind done (0). PID=813 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=813: ldap_sasl_bind_s: Invalid credentials (49) PID=781 - Search done (0). PID=829 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=749 - Read done (0). PID=845 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=765 - Bind done 1000 in 23.529612 seconds. PID=861 - Bind(1000): dn="". PID=829 - Search done (0). PID=797 - Read done (0). PID=813 - Bind done (0). PID=845 - Read done (0). PID=861 - Bind done (0). PID=512 - Bind done 1000 in 174.683932 seconds. PID=32155 - Modrdn done (0). PID=32498 - Modrdn done (0). PID=32191 - Search done (0). PID=384 - Search done (0). PID=32259 - Search done (0). PID=32612 - Search done (0). PID=32519 - Add/Delete done (0). PID=432 - Search done (0). PID=32318 - Add/Delete done (0). PID=32204 - Modrdn done (0). PID=480 - Search done (0). PID=528 - Search done (0). PID=578 - Search done (0). PID=637 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test039-glue-ldap-concurrency completed OK for bdb. >>>>> Starting test040-subtree-rename for bdb... running defines.sh subtree rename not supported by back-bdb >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test040-subtree-rename completed OK for bdb. >>>>> Starting test041-aci for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test041-aci completed OK for bdb. >>>>> Starting test042-valsort for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test042-valsort completed OK for bdb. >>>>> Starting test043-delta-syncrepl for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entries in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test043-delta-syncrepl completed OK for bdb. >>>>> Starting test044-dynlist for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test044-dynlist completed OK for bdb. >>>>> Starting test045-syncreplication-proxied for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test045-syncreplication-proxied completed OK for bdb. >>>>> Starting test046-dds for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test046-dds completed OK for bdb. >>>>> Starting test047-ldap for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test047-ldap completed OK for bdb. >>>>> Starting test048-syncrepl-multiproxy for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test048-syncrepl-multiproxy completed OK for bdb. >>>>> Starting test049-sync-config for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Inserting syncprov overlay on producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on producer... Using ldapadd to populate producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the producer... Using ldapsearch to read config from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved configs from producer and consumer... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test049-sync-config completed OK for bdb. >>>>> Starting test050-syncrepl-multimaster for bdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test050-syncrepl-multimaster completed OK for bdb. >>>>> Starting test051-config-undo for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test051-config-undo completed OK for bdb. >>>>> Starting test052-memberof for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on producer... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test052-memberof completed OK for bdb. >>>>> Starting test054-syncreplication-parallel-load for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test054-syncreplication-parallel-load completed OK for bdb. >>>>> Starting test055-valregex for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test055-valregex completed OK for bdb. >>>>> Starting test056-monitor for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test056-monitor completed OK for bdb. >>>>> Starting test057-memberof-refint for bdb... running defines.sh bdb backend does not support subtree rename, test skipped >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test057-memberof-refint completed OK for bdb. >>>>> Starting test058-syncrepl-asymmetric for bdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 5 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 6 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 7 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 8 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 9 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 10 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... No race errors found after 10 iterations Found 2 errors >>>>>> Exiting with a false success status for now >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test058-syncrepl-asymmetric completed OK for bdb. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' Initiating LDAP tests for HDB... Cleaning up test run directory leftover from previous run. Running /build/buildd/openldap-2.4.23/tests/scripts/all for hdb... >>>>> Executing all LDAP tests for hdb >>>>> Starting test000-rootdse for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 supportedSASLMechanisms: DIGEST-MD5 supportedSASLMechanisms: NTLM supportedSASLMechanisms: CRAM-MD5 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.4.23 (May 9 2011 21:36:44) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test000-rootdse completed OK for hdb. >>>>> Starting test001-slapadd for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test001-slapadd completed OK for hdb. >>>>> Starting test002-populate for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test002-populate completed OK for hdb. >>>>> Starting test003-search for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test003-search completed OK for hdb. >>>>> Starting test004-modify for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test004-modify completed OK for hdb. >>>>> Starting test005-modrdn for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test005-modrdn completed OK for hdb. >>>>> Starting test006-acls for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test006-acls completed OK for hdb. >>>>> Starting test008-concurrency for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.23/debian/build/tests Using tester for concurrent server access... PID=15669 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15675 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15668 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=15674 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=15684 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=15689 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15703 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=15715 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=15745 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=15727 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15736 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15795 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=15775 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=15833 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=15764 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15852 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=15883 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=15811 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=15898 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=15866 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=15689 - Bind done (0). PID=15764 - Bind done (0). PID=16004 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=16003 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15866 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=15669 - Read done (0). PID=16035 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=15898 - Read done (0). PID=16051 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15795 - Read done (0). PID=16067 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=15715 - Read done (0). PID=16083 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=15833 - Modify done (0). PID=16099 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=15675 - Modify done (0). PID=16115 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=16004 - Modify done (0). PID=16131 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=15866 - Bind done 1000 in 16.959881 seconds. PID=16147 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=16147 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=16051 - Bind done (0). PID=16083 - Read done (0). PID=16163 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16176 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=16099 - Bind done (0). PID=16195 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16131 - Read done (0). PID=16211 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16163 - Search done (0). PID=16227 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=16211 - Search done (0). PID=16243 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16147 - Bind done 1000 in 6.868598 seconds. PID=16259 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16176 - Read done (0). PID=16275 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16195 - Bind done (0). PID=16291 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=16291 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=16259 - Search done (0). PID=16307 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16227 - Read done (0). PID=16323 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=16243 - Bind done (0). PID=16339 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) PID=16275 - Read done (0). PID=16307 - Search done (0). PID=16357 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=16361 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) PID=15736 - Modify done (0). PID=16389 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=16291: ldap_sasl_bind_s: Invalid credentials (49) PID=16291 - Bind done 1000 in 30.210915 seconds. PID=16405 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=16323 - Read done (0). PID=16421 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=16339 - Bind done (0). PID=16437 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=15883 - Search done (0). PID=16437 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=16457 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=15703 - Search done (0). PID=16473 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=16361 - Read done (0). PID=16489 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16389 - Bind done (0). PID=16505 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=16003 - Modrdn done (0). PID=16521 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=16421 - Read done (0). PID=16537 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16437 - Bind done 1000 in 2.580711 seconds. PID=16553 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=16067 - Search done (0). PID=16569 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=16473 - Read done (0). PID=16585 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=16585 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=16489 - Bind done (0). PID=16601 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=15668 - Search done (0). PID=16617 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=16521 - Read done (0). PID=16633 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16537 - Bind done (0). PID=16649 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16569 - Read done (0). PID=16665 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16585 - Bind done 1000 in 3.690648 seconds. PID=16681 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16649 - Search done (0). PID=16697 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16617 - Read done (0). PID=16713 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=16633 - Bind done (0). PID=16729 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=16729 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=16697 - Search done (0). PID=16745 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16665 - Read done (0). PID=16761 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=16681 - Bind done (0). PID=16777 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16745 - Search done (0). PID=16793 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=16713 - Read done (0). PID=16809 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=16729 - Bind done 1000 in 6.131681 seconds. PID=16825 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=16793 - Search done (0). PID=16761 - Read done (0). PID=16777 - Bind done (0). PID=16809 - Read done (0). PID=16825 - Bind done (0). PID=15775 - Search done (0). PID=16357 - Search done (0). PID=16405 - Search done (0). PID=15811 - Modrdn done (0). PID=16115 - Search done (0). PID=15852 - Add/Delete done (0). PID=15745 - Add/Delete done (0). PID=16457 - Search done (0). PID=16553 - Search done (0). PID=16505 - Search done (0). PID=16601 - Search done (0). PID=15674 - Modrdn done (0). PID=16035 - Add/Delete done (0). PID=15684 - Add/Delete done (0). PID=15727 - Modrdn done (0). 1.88user 4.33system 2:11.77elapsed 4%CPU (0avgtext+0avgdata 0maxresident)k 0inputs+0outputs (0major+291149minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test008-concurrency completed OK for hdb. >>>>> Starting test009-referral for hdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test009-referral completed OK for hdb. >>>>> Starting test010-passwd for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test010-passwd completed OK for hdb. >>>>> Starting test011-glue-slapadd for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test011-glue-slapadd completed OK for hdb. >>>>> Starting test012-glue-populate for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test012-glue-populate completed OK for hdb. >>>>> Starting test013-language for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test013-language completed OK for hdb. >>>>> Starting test014-whoami for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test014-whoami completed OK for hdb. >>>>> Starting test015-xsearch for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test015-xsearch completed OK for hdb. >>>>> Starting test016-subref for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test016-subref completed OK for hdb. >>>>> Starting test017-syncreplication-refresh for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the producer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test017-syncreplication-refresh completed OK for hdb. >>>>> Starting test018-syncreplication-persist for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test018-syncreplication-persist completed OK for hdb. >>>>> Starting test019-syncreplication-cascade for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=19729) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=19781) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=19817) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=19854) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=19890) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=19926) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test019-syncreplication-cascade completed OK for hdb. >>>>> Starting test020-proxycache for hdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Successfully verified cacheability Query 10: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 11: filter:(sn=Smith) attrs:cn sn title uid Query 12: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 13: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 14: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 15: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10 answerable Query 11 answerable Query 12 answerable Query 13 not answerable Query 14 not answerable Query 15 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 16: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 4 seconds for cache to refresh Checking entry again Testing Bind caching Query 17: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 18: (Bind should be cached) Testing pwdModify Query 19: (Bind should be cached) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test020-proxycache completed OK for hdb. >>>>> Starting test021-certificate for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test021-certificate completed OK for hdb. >>>>> Starting test022-ppolicy for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Waiting 5 seconds for slapd to start... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test022-ppolicy completed OK for hdb. >>>>> Starting test023-refint for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test023-refint completed OK for hdb. >>>>> Starting test024-unique for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test024-unique completed OK for hdb. >>>>> Starting test025-limits for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test025-limits completed OK for hdb. >>>>> Starting test026-dn for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test026-dn completed OK for hdb. >>>>> Starting test027-emptydn for hdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test027-emptydn completed OK for hdb. >>>>> Starting test028-idassert for hdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test028-idassert completed OK for hdb. >>>>> Starting test029-ldapglue for hdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test029-ldapglue completed OK for hdb. >>>>> Starting test030-relay for hdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test030-relay completed OK for hdb. >>>>> Starting test031-component-filter for hdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test031-component-filter completed OK for hdb. >>>>> Starting test032-chain for hdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test032-chain completed OK for hdb. >>>>> Starting test033-glue-syncrepl for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test033-glue-syncrepl completed OK for hdb. >>>>> Starting test034-translucent for hdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test034-translucent completed OK for hdb. >>>>> Starting test035-meta for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test035-meta completed OK for hdb. >>>>> Starting test036-meta-concurrency for hdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.23/debian/build/tests Using tester for concurrent server access... PID=27791 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=27797 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=27798 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27792 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27807 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=27833 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=27818 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27842 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=27877 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". slapd-bind PID=27818: ldap_sasl_bind_s: Invalid credentials (49) PID=27853 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27901 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=27866 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27922 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=27892 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27935 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=27969 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=27950 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=28006 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=28023 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=27989 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=27989 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=27989: ldap_sasl_bind_s: Invalid credentials (49) PID=27798 - Modify done (0). PID=28128 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27950 - Modify done (0). PID=28144 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=27866 - Modify done (0). PID=28160 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=27807 - Add/Delete done (0). PID=28177 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=28177: ldap_sasl_bind_s: Invalid credentials (49) PID=28144 - Modify done (0). PID=28193 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=27877 - Add/Delete done (0). PID=28209 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=28128 - Modrdn done (0). PID=28225 - Bind(1000): dn="". PID=28160 - Add/Delete done (0). PID=28241 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=27853 - Modrdn done (0). PID=28257 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=27969 - Add/Delete done (0). PID=28273 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=28273: ldap_sasl_bind_s: Invalid credentials (49) PID=27797 - Modrdn done (0). PID=28289 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=27935 - Modrdn done (0). PID=28305 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27833 - Search done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28321 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27901 - Search done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28337 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27791 - Search done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28353 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28006 - Search done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28369 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28369 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28369: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28193 - Search done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28388 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27922 - Read done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28404 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27892 - Bind done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27818 - Bind done (0). PID=27989 - Bind done 1000 in 102.004656 seconds. slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28023 - Read done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27842 - Read done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28420 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28420: ldap_sasl_bind_s: Invalid credentials (49) PID=27792 - Read done (0). PID=28442 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=28431 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=28436 - Bind(1000): dn="". PID=28434 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=28488 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28241 - Search done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28516 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28516: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28225 - Bind done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28532 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28209 - Read done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28548 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28177 - Bind done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28564 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28273 - Bind done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28580 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28353 - Read done (0). slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28596 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28305: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28305 - Read done (10). PID=28612 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=28612 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=28612: ldap_sasl_bind_s: Invalid credentials (49) PID=28257 - Read done (0). PID=28628 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=28532 - Search done (0). PID=28644 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=28442 - Search done (0). PID=28660 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=28660: ldap_sasl_bind_s: Invalid credentials (49) PID=28321 - Bind done (0). PID=28676 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=28369 - Bind done 1000 in 45.513575 seconds. PID=28692 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=28289 - Search done (0). PID=28708 - Bind(1000): dn="". PID=28436 - Bind done (0). PID=28724 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=28404 - Read done (0). PID=28740 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=28434 - Read done (0). PID=28757 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=28757: ldap_sasl_bind_s: Invalid credentials (49) PID=28337 - Search done (0). PID=28773 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=28580 - Search done (0). PID=28789 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28420 - Bind done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28488 - Read done (0). PID=28805 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28821 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28516 - Bind done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28837 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28388 - Search done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28853 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28853 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28853: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28628 - Search done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28869 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28431 - Search done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28885 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28676 - Search done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28901 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28901: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28548 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28917 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28564 - Bind done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28933 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28724 - Search done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28708 - Bind done (0). PID=28949 - Bind(1000): dn="". slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28596 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28612 - Bind done 1000 in 44.344894 seconds. slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28644 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28660 - Bind done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28692 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28757 - Bind done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28837 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28740 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28885 - Read done (0). slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28789: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28789 - Read done (10). PID=28933 - Read done (0). PID=28805 - Bind done (0). PID=28949 - Bind done (0). PID=28853 - Bind done 1000 in 30.664182 seconds. PID=28901 - Bind done (0). PID=28773 - Search done (0). PID=28821 - Search done (0). PID=28869 - Search done (0). PID=28917 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test036-meta-concurrency completed OK for hdb. >>>>> Starting test037-manage for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test037-manage completed OK for hdb. >>>>> Starting test038-retcode for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test038-retcode completed OK for hdb. >>>>> Starting test039-glue-ldap-concurrency for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.23/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.23/debian/build/tests Using tester for concurrent server access... PID=29489 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29494 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=29488 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=29513 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=29513: ldap_sasl_bind_s: Invalid credentials (49) PID=29531 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=29500 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29550 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29505 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=29565 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=29578 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29522 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29607 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=29543 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29634 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=29645 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=29596 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=29625 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=29678 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29703 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=29662 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=29662 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=29662: ldap_sasl_bind_s: Invalid credentials (49) PID=29513 - Bind done (0). PID=29489 - Read done (0). PID=29837 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29607 - Read done (0). PID=29852 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=29861 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=29531 - Read done (0). PID=29885 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=29885: ldap_sasl_bind_s: Invalid credentials (49) PID=29703 - Read done (0). PID=29902 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=29578 - Bind done (0). PID=29918 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=29500 - Modify done (0). PID=29935 - Bind(1000): dn="". PID=29634 - Modify done (0). PID=29951 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=29852 - Modify done (0). PID=29967 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=29662 - Bind done 1000 in 42.353395 seconds. PID=29983 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=29983: ldap_sasl_bind_s: Invalid credentials (49) PID=29885 - Bind done (0). PID=29999 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=29918 - Read done (0). PID=30015 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29935 - Bind done (0). slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30031 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29967 - Read done (0). slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30047 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29999 - Search done (0). slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30063 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29983 - Bind done (0). slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30047 - Search done (0). slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30079 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30095 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30079 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values. slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=30079: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30015: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30015 - Read done (10). PID=30111 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=30031 - Bind done (0). PID=30127 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30127: ldap_sasl_bind_s: Invalid credentials (49) PID=30095 - Search done (0). PID=30143 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30063 - Read done (0). PID=30159 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=30079 - Bind done 1000 in 24.379628 seconds. PID=30175 - Bind(1000): dn="". PID=30143 - Search done (0). PID=30191 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=29550 - Modify done (0). PID=30207 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30111 - Read done (0). PID=30223 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30223: ldap_sasl_bind_s: Invalid credentials (49) PID=30127 - Bind done (0). PID=30239 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=30159 - Read done (0). PID=30255 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=30175 - Bind done (0). PID=30271 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30207 - Read done (0). PID=30287 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=30223 - Bind done (0). PID=30303 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=29625 - Modrdn done (0). PID=30319 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=30319 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 5 values. slapd-bind PID=30319: ldap_sasl_bind_s: Invalid credentials (49) PID=29522 - Search done (0). PID=30336 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29596 - Search done (0). PID=30358 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=29678 - Search done (0). PID=30379 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30379: ldap_sasl_bind_s: Invalid credentials (49) PID=30255 - Read done (0). PID=30395 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=30271 - Bind done (0). PID=30411 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=29902 - Search done (0). PID=30430 - Bind(1000): dn="". PID=30303 - Read done (0). PID=30446 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=30358 - Read done (0). PID=30462 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=30379 - Bind done (0). PID=30478 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30478: ldap_sasl_bind_s: Invalid credentials (49) PID=30319 - Bind done 1000 in 100.913147 seconds. PID=30494 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30411 - Read done (0). PID=30510 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30494 - Search done (0). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30526 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30430 - Bind done (0). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30542 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30462 - Read done (0). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30558 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30478 - Bind done (0). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30574 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30574 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 5 values. slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=30574: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30542 - Search done (0). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30590 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30510: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30510 - Read done (10). PID=30606 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=30526 - Bind done (0). PID=30622 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30622: ldap_sasl_bind_s: Invalid credentials (49) PID=30590 - Search done (0). PID=30638 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30558 - Read done (0). PID=30654 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=30574 - Bind done 1000 in 25.636636 seconds. PID=30670 - Bind(1000): dn="". PID=30606 - Read done (0). PID=30638 - Search done (0). PID=30622 - Bind done (0). PID=30654 - Read done (0). PID=30670 - Bind done (0). PID=29488 - Search done (0). PID=29494 - Modrdn done (0). PID=30239 - Search done (0). PID=29645 - Add/Delete done (0). PID=30191 - Search done (0). PID=29505 - Add/Delete done (0). PID=29951 - Search done (0). PID=29565 - Add/Delete done (0). PID=29543 - Modrdn done (0). PID=29861 - Add/Delete done (0). PID=30287 - Search done (0). PID=30336 - Search done (0). PID=30395 - Search done (0). PID=30446 - Search done (0). PID=29837 - Modrdn done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test039-glue-ldap-concurrency completed OK for hdb. >>>>> Starting test040-subtree-rename for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test040-subtree-rename completed OK for hdb. >>>>> Starting test041-aci for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test041-aci completed OK for hdb. >>>>> Starting test042-valsort for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test042-valsort completed OK for hdb. >>>>> Starting test043-delta-syncrepl for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entries in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test043-delta-syncrepl completed OK for hdb. >>>>> Starting test044-dynlist for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test044-dynlist completed OK for hdb. >>>>> Starting test045-syncreplication-proxied for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test045-syncreplication-proxied completed OK for hdb. >>>>> Starting test046-dds for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test046-dds completed OK for hdb. >>>>> Starting test047-ldap for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test047-ldap completed OK for hdb. >>>>> Starting test048-syncrepl-multiproxy for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test048-syncrepl-multiproxy completed OK for hdb. >>>>> Starting test049-sync-config for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Inserting syncprov overlay on producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on producer... Using ldapadd to populate producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the producer... Using ldapsearch to read config from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved configs from producer and consumer... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test049-sync-config completed OK for hdb. >>>>> Starting test050-syncrepl-multimaster for hdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test050-syncrepl-multimaster completed OK for hdb. >>>>> Starting test051-config-undo for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test051-config-undo completed OK for hdb. >>>>> Starting test052-memberof for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on producer... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test052-memberof completed OK for hdb. >>>>> Starting test054-syncreplication-parallel-load for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test054-syncreplication-parallel-load completed OK for hdb. >>>>> Starting test055-valregex for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test055-valregex completed OK for hdb. >>>>> Starting test056-monitor for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test056-monitor completed OK for hdb. >>>>> Starting test057-memberof-refint for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on producer... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test057-memberof-refint completed OK for hdb. >>>>> Starting test058-syncrepl-asymmetric for hdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 5 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 6 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 7 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 8 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 9 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 10 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... No race errors found after 10 iterations Found 2 errors >>>>>> Exiting with a false success status for now >>>>> /build/buildd/openldap-2.4.23/tests/scripts/test058-syncrepl-asymmetric completed OK for hdb. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' make[1]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build' touch build-stamp /usr/bin/fakeroot debian/rules binary /usr/bin/make -C /build/buildd/openldap-2.4.23/debian/build DESTDIR=/build/buildd/openldap-2.4.23/debian/install STRIP= install make[1]: Entering directory `/build/buildd/openldap-2.4.23/debian/build' Making all in /build/buildd/openldap-2.4.23/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/include' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Making all in /build/buildd/openldap-2.4.23/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients' Making all in /build/buildd/openldap-2.4.23/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers' Making all in /build/buildd/openldap-2.4.23/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' building static backends... cd back-ldif; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' cd overlays; /usr/bin/make -w static make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' make[4]: Nothing to be done for `static'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' (cd slapi; /usr/bin/make -w all) make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' cd overlays; /usr/bin/make -w dynamic make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' make[4]: Nothing to be done for `dynamic'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' Making all in /build/buildd/openldap-2.4.23/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc' Making all in /build/buildd/openldap-2.4.23/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' Making all in /build/buildd/openldap-2.4.23/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man1/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man1; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man3/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man3; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man5/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man5; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.23%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2010/06/30%' \ /build/buildd/openldap-2.4.23/doc/man/man8/$page \ | (cd /build/buildd/openldap-2.4.23/doc/man/man8; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc' Making install in /build/buildd/openldap-2.4.23/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/include' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/include for header in /build/buildd/openldap-2.4.23/include/lber.h lber_types.h \ /build/buildd/openldap-2.4.23/include/ldap.h /build/buildd/openldap-2.4.23/include/ldap_cdefs.h \ /build/buildd/openldap-2.4.23/include/ldap_schema.h /build/buildd/openldap-2.4.23/include/ldap_utf8.h \ /build/buildd/openldap-2.4.23/include/slapi-plugin.h ldap_features.h; \ do \ /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 $header /build/buildd/openldap-2.4.23/debian/install/usr/include; \ done make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Making install in /build/buildd/openldap-2.4.23/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 liblber.la /build/buildd/openldap-2.4.23/debian/install/usr/lib /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/liblber-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/debian/install/usr/lib/liblber-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f liblber-2.4.so.2.5.6 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.5.6 liblber-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f liblber-2.4.so.2.5.6 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.5.6 liblber.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/liblber.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/liblber.la /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/liblber.a /build/buildd/openldap-2.4.23/debian/install/usr/lib/liblber.a chmod 644 /build/buildd/openldap-2.4.23/debian/install/usr/lib/liblber.a ranlib /build/buildd/openldap-2.4.23/debian/install/usr/lib/liblber.a libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /build/buildd/openldap-2.4.23/debian/install/usr/lib PATH="$PATH:/sbin" ldconfig -n /build/buildd/openldap-2.4.23/debian/install/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /build/buildd/openldap-2.4.23/debian/install/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,--rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 libldap.la /build/buildd/openldap-2.4.23/debian/install/usr/lib libtool: install: warning: relinking `libldap.la' (cd /build/buildd/openldap-2.4.23/debian/build/libraries/libldap; /bin/bash ../../libtool --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lssl -lcrypto -lssl -lcrypto -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lgssapi_krb5 -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap/libldap.map -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libldap-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f libldap-2.4.so.2.5.6 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.5.6 libldap-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f libldap-2.4.so.2.5.6 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.5.6 libldap.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libldap.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap.la /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libldap.a /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap.a chmod 644 /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap.a ranlib /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap.a libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /build/buildd/openldap-2.4.23/debian/install/usr/lib PATH="$PATH:/sbin" ldconfig -n /build/buildd/openldap-2.4.23/debian/install/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /build/buildd/openldap-2.4.23/debian/install/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,--rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/etc/ldap installing ldap.conf in /etc/ldap /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 /build/buildd/openldap-2.4.23/libraries/libldap/ldap.conf /build/buildd/openldap-2.4.23/debian/install/etc/ldap/ldap.conf make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 libldap_r.la /build/buildd/openldap-2.4.23/debian/install/usr/lib libtool: install: warning: relinking `libldap_r.la' (cd /build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r; /bin/bash ../../libtool --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_lwp.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lssl -lcrypto -pthread -lssl -lcrypto -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_lwp.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lgssapi_krb5 -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.23/libraries/libldap_r/../libldap/libldap.map -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap_r-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f libldap_r-2.4.so.2.5.6 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.5.6 libldap_r-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f libldap_r-2.4.so.2.5.6 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.5.6 libldap_r.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libldap_r.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap_r.la /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libldap_r.a /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap_r.a chmod 644 /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap_r.a ranlib /build/buildd/openldap-2.4.23/debian/install/usr/lib/libldap_r.a libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /build/buildd/openldap-2.4.23/debian/install/usr/lib PATH="$PATH:/sbin" ldconfig -n /build/buildd/openldap-2.4.23/debian/install/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /build/buildd/openldap-2.4.23/debian/install/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,--rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients' Making install in /build/buildd/openldap-2.4.23/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/bin libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapsearch /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapsearch libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapmodify /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapmodify libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapdelete /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapdelete libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapmodrdn /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapmodrdn libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldappasswd /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldappasswd libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapwhoami /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapwhoami libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapcompare /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapcompare libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapexop /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapexop libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ldapurl /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapurl rm -f /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapadd /build/buildd/openldap-2.4.23/build/shtool mkln -s /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapmodify /build/buildd/openldap-2.4.23/debian/install/usr/bin/ldapadd make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers' Making install in /build/buildd/openldap-2.4.23/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/var/run /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 \ slapd /build/buildd/openldap-2.4.23/debian/install/usr/lib libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/slapd /build/buildd/openldap-2.4.23/debian/install/usr/lib/slapd cd back-bdb; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_bdb.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_bdb.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-4.6 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -ldb-4.6 -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_bdb-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.5.6 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.5.6 back_bdb-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.5.6 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.5.6 back_bdb.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_bdb.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_bdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_dnssrv.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_dnssrv.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.5.6 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.5.6 back_dnssrv-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.5.6 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.5.6 back_dnssrv.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_dnssrv.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_dnssrv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_hdb.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_hdb.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-4.6 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -ldb-4.6 -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_hdb-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.5.6 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.5.6 back_hdb-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.5.6 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.5.6 back_hdb.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_hdb.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_hdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_ldap.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_ldap.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_ldap-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.5.6 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.5.6 back_ldap-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.5.6 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.5.6 back_ldap.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_ldap.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ldif' cd back-meta; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_meta.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_meta.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_meta-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.5.6 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.5.6 back_meta-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.5.6 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.5.6 back_meta.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_meta.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_meta.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_monitor.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_monitor.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_monitor-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.5.6 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.5.6 back_monitor-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.5.6 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.5.6 back_monitor.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_monitor.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_monitor.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_null.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_null.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/null.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_null-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_null-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.5.6 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.5.6 back_null-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.5.6 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.5.6 back_null.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_null.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_null.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_passwd.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_passwd.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_passwd-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.5.6 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.5.6 back_passwd-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.5.6 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.5.6 back_passwd.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_passwd.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_passwd.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_perl.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_perl.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -L/usr/local/lib /usr/lib/perl/5.8/auto/DynaLoader/DynaLoader.a -L/usr/lib/perl/5.8/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) *** Warning: Linking the shared library back_perl.la against the *** static library /usr/lib/perl/5.8/auto/DynaLoader/DynaLoader.a is not portable! cc -shared .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/local/lib /usr/lib/perl/5.8/auto/DynaLoader/DynaLoader.a -L/usr/lib/perl/5.8/CORE -lperl -ldl -lm -lpthread -lcrypt -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-E -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_perl-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.5.6 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.5.6 back_perl-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.5.6 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.5.6 back_perl.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_perl.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_perl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_relay.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_relay.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/op.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_relay-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.5.6 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.5.6 back_relay-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.5.6 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.5.6 back_relay.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_relay.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_relay.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_shell.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_shell.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_shell-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.5.6 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.5.6 back_shell-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.5.6 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.5.6 back_shell.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_shell.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_shell.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_sock.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_sock.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_sock-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.5.6 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.5.6 back_sock-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.5.6 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.5.6 back_sock.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_sock.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_sock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 back_sql.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_sql.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -lodbc -Wl,-Bsymbolic-functions -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_sql-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.5.6 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.5.6 back_sql-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.5.6 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.5.6 back_sql.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/back_sql.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/back_sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/shell-backends' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib; \ /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 libslapi.la /build/buildd/openldap-2.4.23/debian/install/usr/lib; \ fi /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/debian/install/usr/lib/libslapi-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f libslapi-2.4.so.2.5.6 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.5.6 libslapi-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib && { ln -s -f libslapi-2.4.so.2.5.6 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.5.6 libslapi.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libslapi.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/libslapi.la /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 .libs/libslapi.a /build/buildd/openldap-2.4.23/debian/install/usr/lib/libslapi.a chmod 644 /build/buildd/openldap-2.4.23/debian/install/usr/lib/libslapi.a ranlib /build/buildd/openldap-2.4.23/debian/install/usr/lib/libslapi.a libtool: install: warning: remember to run `libtool --finish /usr/lib' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/slapi' cd overlays; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' libtool: install: warning: relinking `accesslog.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/accesslog.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/accesslog-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.5.6 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.5.6 accesslog-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.5.6 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.5.6 accesslog.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/accesslog.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/accesslog.la libtool: install: warning: relinking `auditlog.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/auditlog.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/auditlog-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.5.6 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.5.6 auditlog-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.5.6 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.5.6 auditlog.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/auditlog.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/auditlog.la libtool: install: warning: relinking `collect.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/collect.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/collect-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/collect-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f collect-2.4.so.2.5.6 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.5.6 collect-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f collect-2.4.so.2.5.6 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.5.6 collect.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/collect.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/collect.la libtool: install: warning: relinking `constraint.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/constraint.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/constraint-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/constraint-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.5.6 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.5.6 constraint-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.5.6 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.5.6 constraint.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/constraint.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/constraint.la libtool: install: warning: relinking `dds.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/dds.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/dds-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/dds-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f dds-2.4.so.2.5.6 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.5.6 dds-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f dds-2.4.so.2.5.6 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.5.6 dds.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/dds.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/dds.la libtool: install: warning: relinking `deref.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/deref.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/deref-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/deref-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f deref-2.4.so.2.5.6 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.5.6 deref-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f deref-2.4.so.2.5.6 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.5.6 deref.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/deref.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/deref.la libtool: install: warning: relinking `dyngroup.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/dyngroup.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/dyngroup-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.5.6 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.5.6 dyngroup-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.5.6 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.5.6 dyngroup.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/dyngroup.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/dyngroup.la libtool: install: warning: relinking `dynlist.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/dynlist.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/dynlist-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.5.6 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.5.6 dynlist-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.5.6 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.5.6 dynlist.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/dynlist.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/dynlist.la libtool: install: warning: relinking `memberof.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/memberof.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/memberof-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/memberof-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.5.6 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.5.6 memberof-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.5.6 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.5.6 memberof.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/memberof.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/memberof.la libtool: install: warning: relinking `ppolicy.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/ppolicy.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -lltdl -Wl,-Bsymbolic-functions -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/ppolicy-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.5.6 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.5.6 ppolicy-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.5.6 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.5.6 ppolicy.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/ppolicy.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/ppolicy.la libtool: install: warning: relinking `pcache.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/pcache.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/pcache-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/pcache-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.5.6 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.5.6 pcache-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.5.6 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.5.6 pcache.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/pcache.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/pcache.la libtool: install: warning: relinking `refint.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/refint.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/refint-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/refint-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f refint-2.4.so.2.5.6 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.5.6 refint-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f refint-2.4.so.2.5.6 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.5.6 refint.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/refint.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/refint.la libtool: install: warning: relinking `retcode.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/retcode.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/retcode-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/retcode-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.5.6 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.5.6 retcode-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.5.6 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.5.6 retcode.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/retcode.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/retcode.la libtool: install: warning: relinking `rwm.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/rwm-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/rwm-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.5.6 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.5.6 rwm-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.5.6 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.5.6 rwm.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/rwm.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/rwm.la libtool: install: warning: relinking `seqmod.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/seqmod.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/seqmod-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.5.6 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.5.6 seqmod-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.5.6 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.5.6 seqmod.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/seqmod.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/seqmod.la libtool: install: warning: relinking `sssvlv.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/sssvlv.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/sssvlv-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.5.6 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.5.6 sssvlv-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.5.6 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.5.6 sssvlv.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/sssvlv.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/sssvlv.la libtool: install: warning: relinking `syncprov.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/syncprov.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/syncprov-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.5.6 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.5.6 syncprov-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.5.6 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.5.6 syncprov.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/syncprov.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/syncprov.la libtool: install: warning: relinking `translucent.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/translucent.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/translucent-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/translucent-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.5.6 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.5.6 translucent-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.5.6 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.5.6 translucent.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/translucent.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/translucent.la libtool: install: warning: relinking `unique.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/unique.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/unique-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/unique-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f unique-2.4.so.2.5.6 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.5.6 unique-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f unique-2.4.so.2.5.6 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.5.6 unique.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/unique.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/unique.la libtool: install: warning: relinking `valsort.la' (cd /build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays; /bin/bash ../../../libtool --tag=disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/valsort.o .libs/version.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.5.6 /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/valsort-2.4.so.2.5.6T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/valsort-2.4.so.2.5.6 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.5.6 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.5.6 valsort-2.4.so.2; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.5.6 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.5.6 valsort.so; }; }) /build/buildd/openldap-2.4.23/build/shtool install -c -m 755 .libs/valsort.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/valsort.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/sbin/$i; \ /build/buildd/openldap-2.4.23/build/shtool mkln -s -f /build/buildd/openldap-2.4.23/debian/install/usr/lib/slapd /build/buildd/openldap-2.4.23/debian/install/usr/sbin/$i; \ done /build/buildd/openldap-2.4.23/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.23/debian/install/etc/ldap/slapd.conf.default if test ! -f /build/buildd/openldap-2.4.23/debian/install/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "/build/buildd/openldap-2.4.23/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.23/debian/install/etc/ldap/slapd.conf"; \ /build/buildd/openldap-2.4.23/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.23/debian/install/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /build/buildd/openldap-2.4.23/debian/install/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap /build/buildd/openldap-2.4.23/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.23/debian/install/etc/ldap/slapd.conf /build/buildd/openldap-2.4.23/build/shtool install -c -m 600 /build/buildd/openldap-2.4.23/servers/slapd/DB_CONFIG \ /build/buildd/openldap-2.4.23/debian/install/var/lib/ldap/DB_CONFIG.example /build/buildd/openldap-2.4.23/build/shtool install -c -m 600 /build/buildd/openldap-2.4.23/servers/slapd/DB_CONFIG \ /build/buildd/openldap-2.4.23/debian/install/etc/ldap/DB_CONFIG.example /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/README /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/README /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/core.ldif /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/core.ldif /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/cosine.ldif /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/cosine.ldif /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/inetorgperson.ldif /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/inetorgperson.ldif /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/misc.ldif /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/misc.ldif /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/nis.ldif /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/nis.ldif /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/openldap.ldif /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/openldap.ldif /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/collective.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/collective.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/corba.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/corba.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/core.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/core.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/cosine.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/cosine.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/duaconf.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/duaconf.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/dyngroup.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/dyngroup.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/inetorgperson.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/inetorgperson.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/java.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/java.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/misc.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/misc.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/nis.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/nis.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/openldap.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/openldap.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/pmi.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/pmi.schema /build/buildd/openldap-2.4.23/build/shtool install -c -m 444 schema/ppolicy.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema/ppolicy.schema make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests' Making install in /build/buildd/openldap-2.4.23/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc' Making install in /build/buildd/openldap-2.4.23/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' Making install in /build/buildd/openldap-2.4.23/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1/$page; \ /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1/$page; \ if test -f "/build/buildd/openldap-2.4.23/doc/man/man1/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.23/doc/man/man1/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 as link to $page"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1/$link ; \ /build/buildd/openldap-2.4.23/build/shtool mkln -s /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1/$page /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapdelete.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapexop.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapmodify.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapadd.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldappasswd.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapsearch.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapurl.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 installing ldapwhoami.1 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man1 make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3/$page; \ /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3/$page; \ if test -f "/build/buildd/openldap-2.4.23/doc/man/man3/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.23/doc/man/man3/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to $page"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3/$link ; \ /build/buildd/openldap-2.4.23/build/shtool mkln -s /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3/$page /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ber_get_next.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ber_alloc_t.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing lber-sockbuf.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing lber-types.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ber_bvarray_add.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_abandon.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_abandon_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_add_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_bind_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_compare_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_control_create.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_delete_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_delete.3 installing ldap_error.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_perror.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_extended_operation_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_next_attribute.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_next_entry.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_next_message.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_next_reference.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_explode_dn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_set_option.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_get_values_len.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_memfree.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_modify_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_modrdn_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_init.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_parse_result.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_rename.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_rename_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_msgfree.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_str2syntax.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_search_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_sort_entries.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_tls.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_start_tls.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 installing ldap_is_ldap_url.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man3 as link to ldap_url.3 make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5/$page; \ /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5/$page; \ if test -f "/build/buildd/openldap-2.4.23/doc/man/man5/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.23/doc/man/man5/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 as link to $page"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5/$link ; \ /build/buildd/openldap-2.4.23/build/shtool mkln -s /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5/$page /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing ldif.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-bdb.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-hdb.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-dnssrv.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-ldap.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-ldbm.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-ldif.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-meta.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-monitor.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-ndb.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-null.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-passwd.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-perl.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-relay.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-shell.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-sock.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd-sql.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd.access.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd.backends.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd.conf.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd.overlays.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapd.plugin.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-accesslog.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-auditlog.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-chain.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-collect.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-constraint.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-dds.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-dyngroup.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-dynlist.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-memberof.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-pbind.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-pcache.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-ppolicy.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-refint.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-retcode.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-rwm.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-sssvlv.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-syncprov.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-translucent.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-unique.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 installing slapo-valsort.5 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man5 make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' /build/buildd/openldap-2.4.23/build/shtool mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 PAGES=`cd /build/buildd/openldap-2.4.23/doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8/$page; \ /build/buildd/openldap-2.4.23/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8/$page; \ if test -f "/build/buildd/openldap-2.4.23/doc/man/man8/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.23/doc/man/man8/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 as link to $page"; \ rm -f /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8/$link ; \ /build/buildd/openldap-2.4.23/build/shtool mkln -s /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8/$page /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapadd.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapauth.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapcat.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapd.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapdn.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapindex.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slappasswd.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slapschema.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 installing slaptest.8 in /build/buildd/openldap-2.4.23/debian/install/usr/share/man/man8 make[4]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build/doc' make[1]: Leaving directory `/build/buildd/openldap-2.4.23/debian/build' /usr/bin/make -C contrib/slapd-modules/nssov DESTDIR=/build/buildd/openldap-2.4.23/debian/install STRIP= install make[1]: Entering directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/nssov' mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap ../../../debian/build/libtool --mode=install cp nssov.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap libtool: install: warning: relinking `nssov.la' (cd /build/buildd/openldap-2.4.23/contrib/slapd-modules/nssov; /bin/bash ../../../debian/build/libtool --mode=relink gcc -g -O2 -version-info 0:0:0 -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -inst-prefix-dir /build/buildd/openldap-2.4.23/debian/install) cc -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -L/build/buildd/openldap-2.4.23/debian/install/usr/lib -L/usr/lib -lldap_r -llber -L/build/buildd/openldap-2.4.23/debian/build/libraries/libldap_r -L/build/buildd/openldap-2.4.23/debian/build/libraries/liblber -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 cp .libs/nssov.so.0.0.0T /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/nssov.so.0.0.0 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so.0 || { rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so || { rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so; }; }) cp .libs/nssov.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/nssov.la cp .libs/nssov.a /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/nssov.a chmod 644 /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/nssov.a ranlib /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/nssov.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' cp ldapns.schema /build/buildd/openldap-2.4.23/debian/install/etc/ldap/schema make[1]: Leaving directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/nssov' /usr/bin/make -C contrib/slapd-modules/autogroup install DESTDIR=/build/buildd/openldap-2.4.23/debian/install make[1]: Entering directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/autogroup' mkdir -p /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap ../../../debian/build/libtool --mode=install cp autogroup.la /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap cp .libs/autogroup.so.0.0.0 /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/autogroup.so.0.0.0 (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) (cd /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) cp .libs/autogroup.lai /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/autogroup.la cp .libs/autogroup.a /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/autogroup.a chmod 644 /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/autogroup.a ranlib /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/autogroup.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[1]: Leaving directory `/build/buildd/openldap-2.4.23/contrib/slapd-modules/autogroup' # Empty the dependency_libs file in the .la files. for F in /build/buildd/openldap-2.4.23/debian/install/usr/lib/ldap/*.la; do \ sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \ done for F in /build/buildd/openldap-2.4.23/debian/install/usr/lib/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/build/buildd/openldap-2.4.23/debian/install/usr/lib ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream installs schema files in mode 0444 - policy wants 0644 find /build/buildd/openldap-2.4.23/debian/install/etc -type f|xargs chmod 0644 # Upstream manpages are section 8C but installed as section 8 find /build/buildd/openldap-2.4.23/debian/install/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' touch install-stamp dh_testdir dh_testroot dh_clean -k dh_installdirs -a cp -al /build/buildd/openldap-2.4.23/debian/install /build/buildd/openldap-2.4.23/debian/tmp dh_install -a chmod 0755 /build/buildd/openldap-2.4.23/debian/slapd/usr/share/slapd/ldiftopasswd # install AppArmor profile install -D -m 644 /build/buildd/openldap-2.4.23/debian/apparmor-profile /build/buildd/openldap-2.4.23/debian/slapd/etc/apparmor.d/usr.sbin.slapd # install Apport hook install -D -m 644 /build/buildd/openldap-2.4.23/debian/slapd.py /build/buildd/openldap-2.4.23/debian/slapd/usr/share/apport/package-hooks/slapd.py # install ufw profile install -D -m 644 /build/buildd/openldap-2.4.23/debian/slapd.ufw.profile /build/buildd/openldap-2.4.23/debian/slapd/etc/ufw/applications.d/slapd dh_installchangelogs -a dh_installdocs -a dh_installexamples -a dh_installman -a dh_installinit -Xslapd.prerm -a -- "defaults 19 80" dh_installdebconf -a dh_strip -plibldap-2.4-2 --dbg-package=libldap-2.4-2-dbg dh_strip debug symbol extraction: disabling for PPA build dh_strip debug symbol extraction: not doing anything since NO_PKG_MANGLE is given dh_strip -pslapd --dbg-package=slapd-dbg dh_strip debug symbol extraction: disabling for PPA build dh_strip debug symbol extraction: not doing anything since NO_PKG_MANGLE is given dh_strip -pldap-utils dh_strip debug symbol extraction: disabling for PPA build dh_strip debug symbol extraction: not doing anything since NO_PKG_MANGLE is given dh_link -a # hardlink these so not confined by apparmor for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest ; do \ ln -f /build/buildd/openldap-2.4.23/debian/slapd/usr/sbin/slapd /build/buildd/openldap-2.4.23/debian/slapd/usr/sbin/$f ; \ done ; dh_compress -a dh_fixperms -a # ideally we would do this and not have any libldap-2.4.so.2 links # at all, but that requires adjusting the build scripts first to # link against libldap_r, otherwise dh_shlibdeps fails #dh_makeshlibs -plibldap-2.4-2 -V 'libldap-2.4-2 (>= 2.4.7)' echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" dh_installdeb -a perl -w debian/dh_installscripts-common -p slapd dh_shlibdeps -a -L libldap-2.4-2 -l /build/buildd/openldap-2.4.23/debian/install/usr/lib dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_attribute used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_dup used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strncopy used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapacl shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapacl shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapacl shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapacl shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapacl shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapacl shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_bv2ad used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol test_filter used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_issuffix used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_merge_normalize_one used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_clean used by debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol slap_false_bv used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter2bv_x used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol verbs_to_mask used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol mask_to_verbs used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_op_time used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_timestamp used by debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_dup used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol build_new_dn used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol config_register_schema used by debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_insert used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_dup_error used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol overlay_register used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find2 used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_delete used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_calloc used by debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.6 shouldn't be linked with liblber-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapindex shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapindex shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapindex shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapindex shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapindex shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapindex shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_anlist_all_attributes used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol rewrite_parse used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol rewrite_info_init used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_mods_free used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol verb_to_mask used by debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapadd shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapadd shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapadd shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapadd shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapadd shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapadd shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol config_register_schema used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_group used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol overlay_register used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_malloc used by debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol verbs_to_mask used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol mask_to_verbs used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2result used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry2str_mutex used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol config_register_schema used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_malloc used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol access_allowed_mask used by debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_passwd_check used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_tm2time used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_timestamp used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_isroot used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_mods_free used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_null_cb used by debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_isroot used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol rewrite_parse used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_sl_malloc used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol rewrite_info_init used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_req2op used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_sasl_matches used by debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 59 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapdn shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapdn shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapdn shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapdn shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapdn shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapdn shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol access_allowed_mask used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol is_entry_objectclass used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_atoix used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_cids used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attrs_find used by debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 24 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry2str_mutex used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_rootdn_bind used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_malloc used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol test_filter used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2entry used by debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 shouldn't be linked with libm.so.6 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.6 shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol mask_to_verbs used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_timestamp used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_getpeereid used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol verb_to_mask used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_null_cb used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol config_register_schema used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_valfind used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter_free_x used by debian/slapd/usr/lib/ldap/nssov.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: 31 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol entry_prealloc used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_entropy used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_atolx used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol dn_rdnlen used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol alock_open used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_slurp_update used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol verb_to_mask used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attrs_alloc used by debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 98 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol config_register_schema used by debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol overlay_register used by debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldif_put used by debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_schema used by debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_calloc used by debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter2bv_x used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol mr_find used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_op_time used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol select_backend used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_wake_listener used by debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapd shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapd shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapd shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapd shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapd shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapd shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2filter_x used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter2bv used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_bv2ad used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol test_filter used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol default_referral used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol select_backend used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol frontendDB used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_add used by debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attrs_find used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol asserted_value_validate_normalize used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_oc used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_dup used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol connections_nextid used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_at used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 78 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2result used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry2str_mutex used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_rootdn_bind used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_malloc used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol access_allowed_mask used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2entry used by debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol slap_passwd_return used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol bindconf_unparse used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_timestamp used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_check_restrictions used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_isroot used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol bindconf_free used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_oc used by debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 85 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol access_allowed_mask used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_bv2ad used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_supported_control2 used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol overlay_entry_get_ov used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_add_ctrls used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol overlay_entry_release_ov used by debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_cids used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_isroot_pw used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_add used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_pre_read_bv used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_post_read_bv used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_tool_entry_first used by debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol ber_bvarray_dup_x used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol is_entry_objectclass used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_pvt_thread_mutex_unlock used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2filter_x used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol dnMatch used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_cids used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 found in none of the libraries. dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol mr_find used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slapd_shutdown used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_dup_error used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol tavl_free used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_cids used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol dtblsize used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol connection_pool_max used by debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol send_ldap_sasl used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_slurp_update used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol mods_structural_class used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_dup used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol get_supported_controls used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_mfuncs used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol get_supported_extop used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 114 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_cids used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol default_referral used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol test_filter used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_access_always_allowed used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ch_free used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_merge_normalize_one used by debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_oc used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_anlist_all_attributes used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol default_referral used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldif_parse_line2 used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_at used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2anlist used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attrs_find used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldif_open used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_null_cb used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_graduate_commit_csn used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_debug used by debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 67 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapauth shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapauth shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapauth shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapauth shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapauth shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapauth shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slappasswd shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slappasswd shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slappasswd shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slappasswd shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slappasswd shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slappasswd shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attrs_find used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_isroot used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_dup used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_sasl_matches used by debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapcat shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapcat shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapcat shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapcat shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapcat shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slapcat shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter2bv_x used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_startup_one used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_dup used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol anlist_free used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_alloc used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol str2anlist used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_isroot used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol ldap_syslog_level used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_str2ad used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_cids used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol verb_to_mask used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol syn_find used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_dup used by debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.6 shouldn't be linked with libldap_r-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slaptest shouldn't be linked with libdb-4.6.so (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slaptest shouldn't be linked with libodbc.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slaptest shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slaptest shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slaptest shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/slapd/usr/sbin/slaptest shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: symbol slap_sl_mem_create used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter2bv_x used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_ldapsync_cn_bv used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_anlist_all_attributes used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_mods_free used by debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 52 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_alloc used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol filter2bv_x used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_startup_one used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_remove_control used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_loglevel_get used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol config_add_vals used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 72 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol attr_find used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_syslog used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_timestamp used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol backend_check_restrictions used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol value_add_one used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_slurp_update used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_mods_free used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol default_referral used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_null_cb used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol register_at used by debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol entry_prealloc used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_entropy used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_atolx used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol dn_rdnlen used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol alock_open used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol lutil_strcopy used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_slurp_update used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol avl_find used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol verb_to_mask used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: symbol attrs_alloc used by debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.6 found in none of the libraries. dpkg-shlibdeps: warning: 98 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapsearch shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapsearch shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapsearch shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapsearch shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapsearch shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapsearch shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapdelete shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapdelete shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapdelete shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapdelete shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapdelete shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapdelete shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapwhoami shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapwhoami shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapwhoami shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapwhoami shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapwhoami shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapwhoami shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodrdn shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodrdn shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodrdn shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodrdn shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodrdn shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodrdn shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodify shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodify shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodify shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodify shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodify shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapmodify shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libsasl2.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapurl shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapexop shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapexop shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapexop shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapexop shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapexop shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapexop shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapcompare shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapcompare shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapcompare shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapcompare shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapcompare shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldapcompare shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldappasswd shouldn't be linked with libldap-2.4.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldappasswd shouldn't be linked with libgssapi_krb5.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldappasswd shouldn't be linked with libssl.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldappasswd shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldappasswd shouldn't be linked with libcrypt.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/ldap-utils/usr/bin/ldappasswd shouldn't be linked with libresolv.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/liblber-2.4.so.2.5.6 shouldn't be linked with libresolv.so.2 (it uses none of its symbols). # Strip duplicate dependency out of substvars. sed -i -e 's/ libldap-2.4-2,//' debian/*.substvars dh_gencontrol -a dpkg-gencontrol: warning: unknown substitution variable ${misc:Depends} dpkg-gencontrol: warning: unknown substitution variable ${misc:Depends} dpkg-gencontrol: warning: unknown substitution variable ${misc:Depends} dpkg-gencontrol: warning: unknown substitution variable ${misc:Depends} dpkg-gencontrol: warning: unknown substitution variable ${misc:Depends} dh_md5sums -a dh_builddeb -a INFO: Disabling pkgbinarymangler for PPA build WARNING: not running pkgbinarymangler for this package, as requested warning, `debian/slapd/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `slapd' in `../slapd_2.4.23-6utm5_i386.deb'. INFO: Disabling pkgbinarymangler for PPA build WARNING: not running pkgbinarymangler for this package, as requested warning, `debian/ldap-utils/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `ldap-utils' in `../ldap-utils_2.4.23-6utm5_i386.deb'. INFO: Disabling pkgbinarymangler for PPA build WARNING: not running pkgbinarymangler for this package, as requested warning, `debian/libldap-2.4-2/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap-2.4-2' in `../libldap-2.4-2_2.4.23-6utm5_i386.deb'. INFO: Disabling pkgbinarymangler for PPA build WARNING: not running pkgbinarymangler for this package, as requested warning, `debian/libldap-2.4-2-dbg/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap-2.4-2-dbg' in `../libldap-2.4-2-dbg_2.4.23-6utm5_i386.deb'. INFO: Disabling pkgbinarymangler for PPA build WARNING: not running pkgbinarymangler for this package, as requested warning, `debian/libldap2-dev/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap2-dev' in `../libldap2-dev_2.4.23-6utm5_i386.deb'. INFO: Disabling pkgbinarymangler for PPA build WARNING: not running pkgbinarymangler for this package, as requested warning, `debian/slapd-dbg/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `slapd-dbg' in `../slapd-dbg_2.4.23-6utm5_i386.deb'. dpkg-genchanges -b -mUbuntu Build Daemon >../openldap_2.4.23-6utm5_i386.changes dpkg-genchanges: binary-only upload - not including any source code dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20110509-2240 chroot-autobuild/build/buildd/slapd_2.4.23-6utm5_i386.deb: new debian package, version 2.0. size 1534406 bytes: control archive= 40987 bytes. 736 bytes, 25 lines conffiles 26350 bytes, 981 lines * config #!/bin/sh 1070 bytes, 21 lines control 9448 bytes, 144 lines md5sums 24951 bytes, 919 lines * postinst #!/bin/sh 1180 bytes, 54 lines * postrm #!/bin/sh 22589 bytes, 836 lines * preinst #!/bin/sh 338 bytes, 20 lines * prerm #!/bin/sh 30 bytes, 1 lines shlibs 71404 bytes, 684 lines templates Package: slapd Source: openldap Version: 2.4.23-6utm5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 4000 Pre-Depends: debconf (>= 0.5) | debconf-2.0 Depends: adduser, coreutils (>= 4.5.1-1), libc6 (>= 2.4), libdb4.6, libkrb53 (>= 1.6.dfsg.2), libldap-2.4-2 (= 2.4.23-6utm5), libltdl3 (>= 1.5.2-2), libperl5.8 (>= 5.8.8), libsasl2-2, libslp1, libssl0.9.8 (>= 0.9.8f-1), libwrap0, lsb-base (>= 3.2-13), perl (>> 5.8.0) | libmime-base64-perl, psmisc, unixodbc (>= 2.2.11-1) Recommends: libsasl2-modules Suggests: ldap-utils, ufw Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd Replaces: ldap-utils (<< 2.2.23-3), libldap2 Provides: ldap-server, libslapi-2.4-2 Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP server (slapd) This is the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). The server can be used to provide a standalone directory service. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/ldap-utils_2.4.23-6utm5_i386.deb: new debian package, version 2.0. size 309150 bytes: control archive= 1306 bytes. 897 bytes, 20 lines control 1367 bytes, 22 lines md5sums Package: ldap-utils Source: openldap Version: 2.4.23-6utm5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 664 Depends: libc6 (>= 2.4), libkrb53 (>= 1.6.dfsg.2), libldap-2.4-2 (= 2.4.23-6utm5), libsasl2-2, libssl0.9.8 (>= 0.9.8f-1) Recommends: libsasl2-modules Conflicts: ldap-client, openldap-utils, umich-ldap-utils Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6) Provides: ldap-client, openldap-utils Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP utilities This package provides utilities from the OpenLDAP (Lightweight Directory Access Protocol) package. These utilities can access a local or remote LDAP server and contain all the client programs required to access LDAP servers. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/libldap-2.4-2_2.4.23-6utm5_i386.deb: new debian package, version 2.0. size 206538 bytes: control archive= 1078 bytes. 20 bytes, 1 lines conffiles 637 bytes, 16 lines control 426 bytes, 6 lines md5sums 289 bytes, 15 lines * postinst #!/bin/sh 119 bytes, 3 lines shlibs Package: libldap-2.4-2 Source: openldap Version: 2.4.23-6utm5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 464 Depends: libc6 (>= 2.4), libkrb53 (>= 1.6.dfsg.2), libsasl2-2, libssl0.9.8 (>= 0.9.8f-1) Conflicts: ldap-utils (<= 2.1.23-1) Replaces: libldap-2.3-0, libldap2 Section: libs Priority: standard Homepage: http://www.openldap.org/ Description: OpenLDAP libraries These are the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/libldap-2.4-2-dbg_2.4.23-6utm5_i386.deb: new debian package, version 2.0. size 333296 bytes: control archive= 761 bytes. 721 bytes, 17 lines control 318 bytes, 4 lines md5sums Package: libldap-2.4-2-dbg Source: openldap Version: 2.4.23-6utm5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 960 Depends: libldap-2.4-2 (= 2.4.23-6utm5) Section: debug Priority: extra Homepage: http://www.openldap.org/ Description: Debugging information for OpenLDAP libraries This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) libraries. It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/libldap2-dev_2.4.23-6utm5_i386.deb: new debian package, version 2.0. size 972722 bytes: control archive= 5694 bytes. 670 bytes, 18 lines control 13692 bytes, 188 lines md5sums Package: libldap2-dev Source: openldap Version: 2.4.23-6utm5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 2680 Depends: libldap-2.4-2 (= 2.4.23-6utm5) Conflicts: libldap-dev, libopenldap-dev Replaces: libopenldap-dev Provides: libldap-dev Section: libdevel Priority: extra Homepage: http://www.openldap.org/ Description: OpenLDAP development libraries This package allows development of LDAP applications using the OpenLDAP libraries. It includes headers, libraries and links to allow static and dynamic linking. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/slapd-dbg_2.4.23-6utm5_i386.deb: new debian package, version 2.0. size 4013062 bytes: control archive= 1773 bytes. 720 bytes, 17 lines control 3179 bytes, 39 lines md5sums Package: slapd-dbg Source: openldap Version: 2.4.23-6utm5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 9972 Depends: slapd (= 2.4.23-6utm5) Section: debug Priority: extra Homepage: http://www.openldap.org/ Description: Debugging information for the OpenLDAP server (slapd) This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/slapd_2.4.23-6utm5_i386.deb: drwxr-xr-x root/root 0 2011-05-09 22:40 ./ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/init.d/ -rwxr-xr-x root/root 5173 2011-05-09 21:32 ./etc/init.d/slapd drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ldap/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ldap/sasl2/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ldap/schema/ -rw-r--r-- root/root 2084 2011-05-09 22:39 ./etc/ldap/schema/corba.schema -rw-r--r-- root/root 10474 2011-05-09 22:39 ./etc/ldap/schema/duaconf.schema -rw-r--r-- root/root 1403 2011-05-09 22:40 ./etc/ldap/schema/ldapns.schema -rw-r--r-- root/root 3376 2011-05-09 22:39 ./etc/ldap/schema/dyngroup.schema -rw-r--r-- root/root 2471 2011-05-09 22:39 ./etc/ldap/schema/misc.schema -rw-r--r-- root/root 21175 2011-05-09 22:39 ./etc/ldap/schema/core.ldif -rw-r--r-- root/root 20346 2011-05-09 22:39 ./etc/ldap/schema/core.schema -rw-r--r-- root/root 4678 2011-05-09 22:39 ./etc/ldap/schema/ppolicy.schema -rw-r--r-- root/root 14030 2011-05-09 22:39 ./etc/ldap/schema/cosine.schema -rw-r--r-- root/root 7723 2011-05-09 22:39 ./etc/ldap/schema/nis.schema -rw-r--r-- root/root 3393 2011-05-09 22:39 ./etc/ldap/schema/openldap.ldif -rw-r--r-- root/root 6889 2011-05-09 22:39 ./etc/ldap/schema/nis.ldif -rw-r--r-- root/root 3591 2011-05-09 22:39 ./etc/ldap/schema/README -rw-r--r-- root/root 20549 2011-05-09 22:39 ./etc/ldap/schema/pmi.schema -rw-r--r-- root/root 1602 2011-05-09 22:39 ./etc/ldap/schema/openldap.schema -rw-r--r-- root/root 12089 2011-05-09 22:39 ./etc/ldap/schema/cosine.ldif -rw-r--r-- root/root 3295 2011-05-09 22:39 ./etc/ldap/schema/java.schema -rw-r--r-- root/root 1343 2011-05-09 22:39 ./etc/ldap/schema/misc.ldif -rw-r--r-- root/root 6360 2011-05-09 22:39 ./etc/ldap/schema/inetorgperson.schema -rw-r--r-- root/root 3571 2011-05-09 22:39 ./etc/ldap/schema/inetorgperson.ldif -rw-r--r-- root/root 2180 2011-05-09 22:39 ./etc/ldap/schema/collective.schema drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/default/ -rw-r--r-- root/root 1770 2011-05-09 21:32 ./etc/default/slapd drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/apparmor.d/ -rw-r--r-- root/root 1008 2011-05-09 22:40 ./etc/apparmor.d/usr.sbin.slapd drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ufw/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ufw/applications.d/ -rw-r--r-- root/root 234 2011-05-09 22:40 ./etc/ufw/applications.d/slapd drwxr-xr-x root/root 0 2011-05-09 22:40 ./var/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./var/lib/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./var/lib/slapd/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/slapd/ -rw-r--r-- root/root 46100 2011-05-09 21:32 ./usr/share/doc/slapd/changelog.Debian.gz -rw-r--r-- root/root 4615 2011-05-09 21:32 ./usr/share/doc/slapd/README.DB_CONFIG.gz -rw-r--r-- root/root 501 2011-05-09 21:32 ./usr/share/doc/slapd/NEWS.Debian.gz -rw-r--r-- root/root 1601 2011-05-09 21:32 ./usr/share/doc/slapd/TODO.Debian drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/slapd/examples/ -rw-r--r-- root/root 1293 2011-05-09 21:32 ./usr/share/doc/slapd/examples/slapd.backup -rw-r--r-- root/root 20267 2011-05-09 21:32 ./usr/share/doc/slapd/copyright -rw-r--r-- root/root 3701 2011-05-09 21:32 ./usr/share/doc/slapd/README.Debian.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/lintian/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/lintian/overrides/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/apport/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1879 2011-05-09 22:40 ./usr/share/apport/package-hooks/slapd.py drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/man8/ -rw-r--r-- root/root 1303 2011-05-09 22:40 ./usr/share/man/man8/slapdn.8.gz -rw-r--r-- root/root 2190 2011-05-09 22:40 ./usr/share/man/man8/slapcat.8.gz -rw-r--r-- root/root 2282 2011-05-09 22:40 ./usr/share/man/man8/slapschema.8.gz -rw-r--r-- root/root 1361 2011-05-09 22:40 ./usr/share/man/man8/slaptest.8.gz -rw-r--r-- root/root 2367 2011-05-09 22:40 ./usr/share/man/man8/slapadd.8.gz -rw-r--r-- root/root 1906 2011-05-09 22:40 ./usr/share/man/man8/slappasswd.8.gz -rw-r--r-- root/root 1557 2011-05-09 22:40 ./usr/share/man/man8/slapauth.8.gz -rw-r--r-- root/root 1958 2011-05-09 22:40 ./usr/share/man/man8/slapacl.8.gz -rw-r--r-- root/root 1997 2011-05-09 22:40 ./usr/share/man/man8/slapindex.8.gz -rw-r--r-- root/root 4540 2011-05-09 22:40 ./usr/share/man/man8/slapd.8.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/man5/ -rw-r--r-- root/root 1953 2011-05-09 22:40 ./usr/share/man/man5/slapd.plugin.5.gz -rw-r--r-- root/root 2419 2011-05-09 22:40 ./usr/share/man/man5/slapo-chain.5.gz -rw-r--r-- root/root 876 2011-05-09 22:40 ./usr/share/man/man5/slapd-passwd.5.gz -rw-r--r-- root/root 907 2011-05-09 22:40 ./usr/share/man/man5/slapo-auditlog.5.gz -rw-r--r-- root/root 1540 2011-05-09 22:40 ./usr/share/man/man5/slapo-syncprov.5.gz -rw-r--r-- root/root 9730 2011-05-09 22:40 ./usr/share/man/man5/slapd.access.5.gz -rw-r--r-- root/root 1626 2011-05-09 22:40 ./usr/share/man/man5/slapd-monitor.5.gz -rw-r--r-- root/root 2580 2011-05-09 22:40 ./usr/share/man/man5/slapo-dynlist.5.gz -rw-r--r-- root/root 20410 2011-05-09 22:40 ./usr/share/man/man5/slapd.conf.5.gz -rw-r--r-- root/root 1966 2011-05-09 22:40 ./usr/share/man/man5/slapd.overlays.5.gz -rw-r--r-- root/root 1198 2011-05-09 22:40 ./usr/share/man/man5/slapo-valsort.5.gz -rw-r--r-- root/root 817 2011-05-09 22:40 ./usr/share/man/man5/slapo-pbind.5.gz -rw-r--r-- root/root 825 2011-05-09 22:40 ./usr/share/man/man5/slapo-dyngroup.5.gz -rw-r--r-- root/root 6939 2011-05-09 22:40 ./usr/share/man/man5/slapo-ppolicy.5.gz -rw-r--r-- root/root 1574 2011-05-09 22:40 ./usr/share/man/man5/slapo-memberof.5.gz -rw-r--r-- root/root 2081 2011-05-09 22:40 ./usr/share/man/man5/slapd-shell.5.gz -rw-r--r-- root/root 4936 2011-05-09 22:40 ./usr/share/man/man5/slapo-pcache.5.gz -rw-r--r-- root/root 2296 2011-05-09 22:40 ./usr/share/man/man5/slapd-relay.5.gz -rw-r--r-- root/root 913 2011-05-09 22:40 ./usr/share/man/man5/slapd-ldif.5.gz -rw-r--r-- root/root 2061 2011-05-09 22:40 ./usr/share/man/man5/slapd-sock.5.gz -rw-r--r-- root/root 4675 2011-05-09 22:40 ./usr/share/man/man5/slapo-accesslog.5.gz -rw-r--r-- root/root 2172 2011-05-09 22:40 ./usr/share/man/man5/slapd-ndb.5.gz -rw-r--r-- root/root 1259 2011-05-09 22:40 ./usr/share/man/man5/slapo-refint.5.gz -rw-r--r-- root/root 4314 2011-05-09 22:40 ./usr/share/man/man5/slapd-bdb.5.gz -rw-r--r-- root/root 3092 2011-05-09 22:40 ./usr/share/man/man5/slapo-retcode.5.gz -rw-r--r-- root/root 962 2011-05-09 22:40 ./usr/share/man/man5/slapd-dnssrv.5.gz -rw-r--r-- root/root 1026 2011-05-09 22:40 ./usr/share/man/man5/slapo-sssvlv.5.gz -rw-r--r-- root/root 979 2011-05-09 22:40 ./usr/share/man/man5/slapo-collect.5.gz -rw-r--r-- root/root 4314 2011-05-09 22:40 ./usr/share/man/man5/slapd-hdb.5.gz -rw-r--r-- root/root 1858 2011-05-09 22:40 ./usr/share/man/man5/slapd-perl.5.gz -rw-r--r-- root/root 576 2011-05-09 22:40 ./usr/share/man/man5/slapd-ldbm.5.gz -rw-r--r-- root/root 2196 2011-05-09 22:40 ./usr/share/man/man5/slapo-constraint.5.gz -rw-r--r-- root/root 9628 2011-05-09 22:40 ./usr/share/man/man5/slapd-sql.5.gz -rw-r--r-- root/root 882 2011-05-09 22:40 ./usr/share/man/man5/slapd-null.5.gz -rw-r--r-- root/root 7656 2011-05-09 22:40 ./usr/share/man/man5/slapd-ldap.5.gz -rw-r--r-- root/root 14705 2011-05-09 22:40 ./usr/share/man/man5/slapd-meta.5.gz -rw-r--r-- root/root 21046 2011-05-09 22:40 ./usr/share/man/man5/slapd-config.5.gz -rw-r--r-- root/root 2991 2011-05-09 22:40 ./usr/share/man/man5/slapo-dds.5.gz -rw-r--r-- root/root 1932 2011-05-09 22:40 ./usr/share/man/man5/slapo-translucent.5.gz -rw-r--r-- root/root 8805 2011-05-09 22:40 ./usr/share/man/man5/slapo-rwm.5.gz -rw-r--r-- root/root 1903 2011-05-09 22:40 ./usr/share/man/man5/slapd.backends.5.gz -rw-r--r-- root/root 1997 2011-05-09 22:40 ./usr/share/man/man5/slapo-unique.5.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/slapd/ -rw-r--r-- root/root 2545 2011-05-09 21:32 ./usr/share/slapd/slapd.init.ldif -rw-r--r-- root/root 4637 2011-05-09 21:32 ./usr/share/slapd/slapd.conf -rwxr-xr-x root/root 4619 2011-05-09 21:32 ./usr/share/slapd/ldiftopasswd -rw-r--r-- root/root 3080 2011-05-09 21:32 ./usr/share/slapd/DB_CONFIG drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/ -rwxr-xr-x root/root 1179808 2011-05-09 22:40 ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapadd link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapacl link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slaptest link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapcat link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapindex link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapd link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapauth link to ./usr/sbin/slappasswd hrwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/sbin/slapdn link to ./usr/sbin/slappasswd drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/ldap/ -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/back_hdb.la -rw-r--r-- root/root 812 2011-05-09 22:40 ./usr/lib/ldap/sssvlv.la -rw-r--r-- root/root 830 2011-05-09 22:40 ./usr/lib/ldap/back_meta.la -rw-r--r-- root/root 30548 2011-05-09 22:40 ./usr/lib/ldap/autogroup.so.0.0.0 -rw-r--r-- root/root 830 2011-05-09 22:40 ./usr/lib/ldap/accesslog.la -rw-r--r-- root/root 51824 2011-05-09 22:40 ./usr/lib/ldap/rwm-2.4.so.2.5.6 -rw-r--r-- root/root 818 2011-05-09 22:40 ./usr/lib/ldap/collect.la -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/memberof.la -rw-r--r-- root/root 44700 2011-05-09 22:40 ./usr/lib/ldap/syncprov-2.4.so.2.5.6 -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/dyngroup.la -rw-r--r-- root/root 794 2011-05-09 22:40 ./usr/lib/ldap/rwm.la -rw-r--r-- root/root 13128 2011-05-09 22:40 ./usr/lib/ldap/valsort-2.4.so.2.5.6 -rw-r--r-- root/root 5840 2011-05-09 22:40 ./usr/lib/ldap/dyngroup-2.4.so.2.5.6 -rw-r--r-- root/root 22476 2011-05-09 22:40 ./usr/lib/ldap/unique-2.4.so.2.5.6 -rw-r--r-- root/root 14864 2011-05-09 22:40 ./usr/lib/ldap/back_sock-2.4.so.2.5.6 -rw-r--r-- root/root 19536 2011-05-09 22:40 ./usr/lib/ldap/constraint-2.4.so.2.5.6 -rw-r--r-- root/root 829 2011-05-09 22:40 ./usr/lib/ldap/autogroup.la -rw-r--r-- root/root 830 2011-05-09 22:40 ./usr/lib/ldap/back_null.la -rw-r--r-- root/root 9900 2011-05-09 22:40 ./usr/lib/ldap/back_passwd-2.4.so.2.5.6 -rw-r--r-- root/root 10032 2011-05-09 22:40 ./usr/lib/ldap/back_relay-2.4.so.2.5.6 -rw-r--r-- root/root 8516 2011-05-09 22:40 ./usr/lib/ldap/back_null-2.4.so.2.5.6 -rw-r--r-- root/root 812 2011-05-09 22:40 ./usr/lib/ldap/refint.la -rw-r--r-- root/root 818 2011-05-09 22:40 ./usr/lib/ldap/dynlist.la -rw-r--r-- root/root 830 2011-05-09 22:40 ./usr/lib/ldap/back_ldap.la -rw-r--r-- root/root 22984 2011-05-09 22:40 ./usr/lib/ldap/translucent-2.4.so.2.5.6 -rw-r--r-- root/root 830 2011-05-09 22:40 ./usr/lib/ldap/back_perl.la -rw-r--r-- root/root 15840 2011-05-09 22:40 ./usr/lib/ldap/back_shell-2.4.so.2.5.6 -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/syncprov.la -rw-r--r-- root/root 806 2011-05-09 22:40 ./usr/lib/ldap/deref.la -rw-r--r-- root/root 29456 2011-05-09 22:40 ./usr/lib/ldap/dds-2.4.so.2.5.6 -rw-r--r-- root/root 836 2011-05-09 22:40 ./usr/lib/ldap/constraint.la -rw-r--r-- root/root 15596 2011-05-09 22:40 ./usr/lib/ldap/refint-2.4.so.2.5.6 -rw-r--r-- root/root 812 2011-05-09 22:40 ./usr/lib/ldap/unique.la -rw-r--r-- root/root 4704 2011-05-09 22:40 ./usr/lib/ldap/seqmod-2.4.so.2.5.6 -rw-r--r-- root/root 179804 2011-05-09 22:40 ./usr/lib/ldap/back_bdb-2.4.so.2.5.6 -rw-r--r-- root/root 18344 2011-05-09 22:40 ./usr/lib/ldap/sssvlv-2.4.so.2.5.6 -rw-r--r-- root/root 117076 2011-05-09 22:40 ./usr/lib/ldap/back_meta-2.4.so.2.5.6 -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/auditlog.la -rw-r--r-- root/root 812 2011-05-09 22:40 ./usr/lib/ldap/pcache.la -rw-r--r-- root/root 812 2011-05-09 22:40 ./usr/lib/ldap/seqmod.la -rw-r--r-- root/root 6288 2011-05-09 22:40 ./usr/lib/ldap/auditlog-2.4.so.2.5.6 -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/back_sql.la -rw-r--r-- root/root 175060 2011-05-09 22:40 ./usr/lib/ldap/back_sql-2.4.so.2.5.6 -rw-r--r-- root/root 824 2011-05-09 22:40 ./usr/lib/ldap/back_bdb.la -rw-r--r-- root/root 842 2011-05-09 22:40 ./usr/lib/ldap/back_passwd.la -rw-r--r-- root/root 818 2011-05-09 22:40 ./usr/lib/ldap/valsort.la -rw-r--r-- root/root 842 2011-05-09 22:40 ./usr/lib/ldap/back_dnssrv.la -rw-r--r-- root/root 118268 2011-05-09 22:40 ./usr/lib/ldap/nssov.so.0.0.0 -rw-r--r-- root/root 836 2011-05-09 22:40 ./usr/lib/ldap/back_shell.la -rw-r--r-- root/root 794 2011-05-09 22:40 ./usr/lib/ldap/dds.la -rw-r--r-- root/root 26788 2011-05-09 22:40 ./usr/lib/ldap/memberof-2.4.so.2.5.6 -rw-r--r-- root/root 801 2011-05-09 22:40 ./usr/lib/ldap/nssov.la -rw-r--r-- root/root 98184 2011-05-09 22:40 ./usr/lib/ldap/back_monitor-2.4.so.2.5.6 -rw-r--r-- root/root 848 2011-05-09 22:40 ./usr/lib/ldap/back_monitor.la -rw-r--r-- root/root 818 2011-05-09 22:40 ./usr/lib/ldap/ppolicy.la -rw-r--r-- root/root 818 2011-05-09 22:40 ./usr/lib/ldap/retcode.la -rw-r--r-- root/root 37548 2011-05-09 22:40 ./usr/lib/ldap/accesslog-2.4.so.2.5.6 -rw-r--r-- root/root 8016 2011-05-09 22:40 ./usr/lib/ldap/collect-2.4.so.2.5.6 -rw-r--r-- root/root 22912 2011-05-09 22:40 ./usr/lib/ldap/dynlist-2.4.so.2.5.6 -rw-r--r-- root/root 26500 2011-05-09 22:40 ./usr/lib/ldap/back_perl-2.4.so.2.5.6 -rw-r--r-- root/root 9928 2011-05-09 22:40 ./usr/lib/ldap/deref-2.4.so.2.5.6 -rw-r--r-- root/root 124460 2011-05-09 22:40 ./usr/lib/ldap/back_ldap-2.4.so.2.5.6 -rw-r--r-- root/root 183900 2011-05-09 22:40 ./usr/lib/ldap/back_hdb-2.4.so.2.5.6 -rw-r--r-- root/root 836 2011-05-09 22:40 ./usr/lib/ldap/back_relay.la -rw-r--r-- root/root 830 2011-05-09 22:40 ./usr/lib/ldap/back_sock.la -rw-r--r-- root/root 842 2011-05-09 22:40 ./usr/lib/ldap/translucent.la -rw-r--r-- root/root 32572 2011-05-09 22:40 ./usr/lib/ldap/ppolicy-2.4.so.2.5.6 -rw-r--r-- root/root 10924 2011-05-09 22:40 ./usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 -rw-r--r-- root/root 23548 2011-05-09 22:40 ./usr/lib/ldap/retcode-2.4.so.2.5.6 -rw-r--r-- root/root 68580 2011-05-09 22:40 ./usr/lib/ldap/pcache-2.4.so.2.5.6 -rw-r--r-- root/root 109704 2011-05-09 22:40 ./usr/lib/libslapi-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/doc/slapd/examples/slapd.conf -> ../../../slapd/slapd.conf lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/libslapi-2.4.so.2 -> libslapi-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/nssov.so -> nssov.so.0.0.0 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/nssov.so.0 -> nssov.so.0.0.0 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.5.6 chroot-autobuild/build/buildd/ldap-utils_2.4.23-6utm5_i386.deb: drwxr-xr-x root/root 0 2011-05-09 22:40 ./ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ldap-utils/ -rw-r--r-- root/root 46100 2011-05-09 21:32 ./usr/share/doc/ldap-utils/changelog.Debian.gz -rw-r--r-- root/root 20267 2011-05-09 21:32 ./usr/share/doc/ldap-utils/copyright drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/man1/ -rw-r--r-- root/root 2113 2011-05-09 22:39 ./usr/share/man/man1/ldapwhoami.1.gz -rw-r--r-- root/root 1863 2011-05-09 22:39 ./usr/share/man/man1/ldappasswd.1.gz -rw-r--r-- root/root 2709 2011-05-09 22:39 ./usr/share/man/man1/ldapexop.1.gz -rw-r--r-- root/root 1987 2011-05-09 22:39 ./usr/share/man/man1/ldapurl.1.gz -rw-r--r-- root/root 3178 2011-05-09 22:39 ./usr/share/man/man1/ldapmodify.1.gz -rw-r--r-- root/root 3175 2011-05-09 22:39 ./usr/share/man/man1/ldapadd.1.gz -rw-r--r-- root/root 2815 2011-05-09 22:39 ./usr/share/man/man1/ldapdelete.1.gz -rw-r--r-- root/root 2834 2011-05-09 22:39 ./usr/share/man/man1/ldapcompare.1.gz -rw-r--r-- root/root 5115 2011-05-09 22:39 ./usr/share/man/man1/ldapsearch.1.gz -rw-r--r-- root/root 2861 2011-05-09 22:39 ./usr/share/man/man1/ldapmodrdn.1.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/man5/ -rw-r--r-- root/root 2604 2011-05-09 22:40 ./usr/share/man/man5/ldif.5.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/bin/ -rwxr-xr-x root/root 13104 2011-05-09 22:40 ./usr/bin/ldapurl -rwxr-xr-x root/root 51252 2011-05-09 22:40 ./usr/bin/ldapwhoami -rwxr-xr-x root/root 53300 2011-05-09 22:40 ./usr/bin/ldappasswd -rwxr-xr-x root/root 52724 2011-05-09 22:40 ./usr/bin/ldapmodrdn -rwxr-xr-x root/root 63572 2011-05-09 22:40 ./usr/bin/ldapmodify -rwxr-xr-x root/root 75988 2011-05-09 22:40 ./usr/bin/ldapsearch -rwxr-xr-x root/root 52564 2011-05-09 22:40 ./usr/bin/ldapcompare -rwxr-xr-x root/root 55412 2011-05-09 22:40 ./usr/bin/ldapdelete -rwxr-xr-x root/root 53044 2011-05-09 22:40 ./usr/bin/ldapexop lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/bin/ldapadd -> ldapmodify chroot-autobuild/build/buildd/libldap-2.4-2_2.4.23-6utm5_i386.deb: drwxr-xr-x root/root 0 2011-05-09 22:40 ./ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./etc/ldap/ -rw-r--r-- root/root 245 2011-05-09 22:39 ./etc/ldap/ldap.conf drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/libldap-2.4-2/ -rw-r--r-- root/root 46100 2011-05-09 21:32 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 983 2011-05-09 21:32 ./usr/share/doc/libldap-2.4-2/README.Debian -rw-r--r-- root/root 20267 2011-05-09 21:32 ./usr/share/doc/libldap-2.4-2/copyright drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/man5/ -rw-r--r-- root/root 5314 2011-05-09 22:40 ./usr/share/man/man5/ldap.conf.5.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/ -rw-r--r-- root/root 45052 2011-05-09 22:40 ./usr/lib/liblber-2.4.so.2.5.6 -rw-r--r-- root/root 279436 2011-05-09 22:40 ./usr/lib/libldap_r-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/libldap-2.4.so.2 -> libldap_r-2.4.so.2 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/liblber-2.4.so.2 -> liblber-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.5.6 chroot-autobuild/build/buildd/libldap-2.4-2-dbg_2.4.23-6utm5_i386.deb: drwxr-xr-x root/root 0 2011-05-09 22:40 ./ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/libldap-2.4-2-dbg/ -rw-r--r-- root/root 46100 2011-05-09 21:32 ./usr/share/doc/libldap-2.4-2-dbg/changelog.Debian.gz -rw-r--r-- root/root 20267 2011-05-09 21:32 ./usr/share/doc/libldap-2.4-2-dbg/copyright drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ -rw-r--r-- root/root 100822 2011-05-09 22:40 ./usr/lib/debug/usr/lib/liblber-2.4.so.2.5.6 -rw-r--r-- root/root 759982 2011-05-09 22:40 ./usr/lib/debug/usr/lib/libldap_r-2.4.so.2.5.6 chroot-autobuild/build/buildd/libldap2-dev_2.4.23-6utm5_i386.deb: drwxr-xr-x root/root 0 2011-05-09 22:40 ./ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/libldap2-dev/ -rw-r--r-- root/root 46100 2011-05-09 21:32 ./usr/share/doc/libldap2-dev/changelog.Debian.gz -rw-r--r-- root/root 20267 2011-05-09 21:32 ./usr/share/doc/libldap2-dev/copyright drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ -rw-r--r-- root/root 2783 2011-05-09 22:39 ./usr/share/man/man3/ld_errno.3.gz -rw-r--r-- root/root 809 2011-05-09 22:39 ./usr/share/man/man3/lber-memory.3.gz -rw-r--r-- root/root 1349 2011-05-09 22:39 ./usr/share/man/man3/ldap_controls_free.3.gz -rw-r--r-- root/root 1093 2011-05-09 22:39 ./usr/share/man/man3/ldap_modrdn2.3.gz -rw-r--r-- root/root 1287 2011-05-09 22:40 ./usr/share/man/man3/ldap_rename.3.gz -rw-r--r-- root/root 789 2011-05-09 22:39 ./usr/share/man/man3/ldap_memvfree.3.gz -rw-r--r-- root/root 3137 2011-05-09 22:39 ./usr/share/man/man3/ber_put_ostring.3.gz -rw-r--r-- root/root 3067 2011-05-09 22:40 ./usr/share/man/man3/ldap_matchingrule_free.3.gz -rw-r--r-- root/root 1348 2011-05-09 22:39 ./usr/share/man/man3/ldap_controls_dup.3.gz -rw-r--r-- root/root 2295 2011-05-09 22:39 ./usr/share/man/man3/ber_bvdup.3.gz -rw-r--r-- root/root 770 2011-05-09 22:40 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz -rw-r--r-- root/root 1166 2011-05-09 22:39 ./usr/share/man/man3/ldap_first_attribute.3.gz -rw-r--r-- root/root 2301 2011-05-09 22:39 ./usr/share/man/man3/ber_bvarray_add.3.gz -rw-r--r-- root/root 1549 2011-05-09 22:40 ./usr/share/man/man3/ldap_free_urldesc.3.gz -rw-r--r-- root/root 1361 2011-05-09 22:39 ./usr/share/man/man3/ldap_add_s.3.gz -rw-r--r-- root/root 3067 2011-05-09 22:40 ./usr/share/man/man3/ldap_attributetype2str.3.gz -rw-r--r-- root/root 3060 2011-05-09 22:40 ./usr/share/man/man3/ldap_str2syntax.3.gz -rw-r--r-- root/root 2295 2011-05-09 22:39 ./usr/share/man/man3/ber_bvstr.3.gz -rw-r--r-- root/root 3065 2011-05-09 22:40 ./usr/share/man/man3/ldap_objectclass2str.3.gz -rw-r--r-- root/root 1101 2011-05-09 22:39 ./usr/share/man/man3/ldap_delete.3.gz -rw-r--r-- root/root 2787 2011-05-09 22:39 ./usr/share/man/man3/ldap_errlist.3.gz -rw-r--r-- root/root 3648 2011-05-09 22:39 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz -rw-r--r-- root/root 3646 2011-05-09 22:39 ./usr/share/man/man3/ldap_simple_bind_s.3.gz -rw-r--r-- root/root 3643 2011-05-09 22:39 ./usr/share/man/man3/ldap_unbind_ext.3.gz -rw-r--r-- root/root 2790 2011-05-09 22:39 ./usr/share/man/man3/ldap_err2string.3.gz -rw-r--r-- root/root 3644 2011-05-09 22:39 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz -rw-r--r-- root/root 1115 2011-05-09 22:39 ./usr/share/man/man3/ldap_count_entries.3.gz -rw-r--r-- root/root 3065 2011-05-09 22:40 ./usr/share/man/man3/ldap_str2objectclass.3.gz -rw-r--r-- root/root 2148 2011-05-09 22:39 ./usr/share/man/man3/ldap_initialize.3.gz -rw-r--r-- root/root 2789 2011-05-09 22:39 ./usr/share/man/man3/ldap_explode_dn.3.gz -rw-r--r-- root/root 3761 2011-05-09 22:39 ./usr/share/man/man3/ber_first_element.3.gz -rw-r--r-- root/root 1222 2011-05-09 22:39 ./usr/share/man/man3/ldap_abandon_ext.3.gz -rw-r--r-- root/root 3344 2011-05-09 22:39 ./usr/share/man/man3/ldap.3.gz -rw-r--r-- root/root 4640 2011-05-09 22:39 ./usr/share/man/man3/ldap_get_option.3.gz -rw-r--r-- root/root 3756 2011-05-09 22:39 ./usr/share/man/man3/ber_get_null.3.gz -rw-r--r-- root/root 3133 2011-05-09 22:39 ./usr/share/man/man3/ber_put_set.3.gz -rw-r--r-- root/root 1113 2011-05-09 22:39 ./usr/share/man/man3/ldap_first_entry.3.gz -rw-r--r-- root/root 3641 2011-05-09 22:39 ./usr/share/man/man3/ldap_unbind_s.3.gz -rw-r--r-- root/root 1565 2011-05-09 22:39 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz -rw-r--r-- root/root 1316 2011-05-09 22:39 ./usr/share/man/man3/ldap_compare.3.gz -rw-r--r-- root/root 1095 2011-05-09 22:39 ./usr/share/man/man3/ldap_modrdn2_s.3.gz -rw-r--r-- root/root 2785 2011-05-09 22:39 ./usr/share/man/man3/ldap_dn2ufn.3.gz -rw-r--r-- root/root 2785 2011-05-09 22:39 ./usr/share/man/man3/ldap_error.3.gz -rw-r--r-- root/root 2294 2011-05-09 22:39 ./usr/share/man/man3/ber_free.3.gz -rw-r--r-- root/root 1546 2011-05-09 22:40 ./usr/share/man/man3/ldap_url_parse.3.gz -rw-r--r-- root/root 880 2011-05-09 22:40 ./usr/share/man/man3/ldap_start_tls_s.3.gz -rw-r--r-- root/root 2165 2011-05-09 22:40 ./usr/share/man/man3/ldap_search_ext_s.3.gz -rw-r--r-- root/root 1129 2011-05-09 22:39 ./usr/share/man/man3/ldap_extended_operation.3.gz -rw-r--r-- root/root 1350 2011-05-09 22:39 ./usr/share/man/man3/ldap_control_create.3.gz -rw-r--r-- root/root 1941 2011-05-09 22:39 ./usr/share/man/man3/ldap_modify.3.gz -rw-r--r-- root/root 790 2011-05-09 22:39 ./usr/share/man/man3/ldap_memcalloc.3.gz -rw-r--r-- root/root 766 2011-05-09 22:40 ./usr/share/man/man3/ldap_sort_values.3.gz -rw-r--r-- root/root 3135 2011-05-09 22:39 ./usr/share/man/man3/ber_start_set.3.gz -rw-r--r-- root/root 4640 2011-05-09 22:39 ./usr/share/man/man3/ldap_set_option.3.gz -rw-r--r-- root/root 1218 2011-05-09 22:39 ./usr/share/man/man3/ldap_abandon.3.gz -rw-r--r-- root/root 3759 2011-05-09 22:39 ./usr/share/man/man3/ber_get_stringb.3.gz -rw-r--r-- root/root 3068 2011-05-09 22:40 ./usr/share/man/man3/ldap_attributetype2name.3.gz -rw-r--r-- root/root 2785 2011-05-09 22:39 ./usr/share/man/man3/ldap_str2dn.3.gz -rw-r--r-- root/root 3067 2011-05-09 22:40 ./usr/share/man/man3/ldap_str2attributetype.3.gz -rw-r--r-- root/root 1094 2011-05-09 22:39 ./usr/share/man/man3/ldap_modrdn_s.3.gz -rw-r--r-- root/root 2005 2011-05-09 22:40 ./usr/share/man/man3/ldap_result.3.gz -rw-r--r-- root/root 2163 2011-05-09 22:40 ./usr/share/man/man3/ldap_search_ext.3.gz -rw-r--r-- root/root 880 2011-05-09 22:40 ./usr/share/man/man3/ldap_tls_inplace.3.gz -rw-r--r-- root/root 3761 2011-05-09 22:39 ./usr/share/man/man3/ber_get_bitstring.3.gz -rw-r--r-- root/root 1107 2011-05-09 22:39 ./usr/share/man/man3/ldap_delete_ext_s.3.gz -rw-r--r-- root/root 1344 2011-05-09 22:39 ./usr/share/man/man3/ldap_controls.3.gz -rw-r--r-- root/root 3639 2011-05-09 22:39 ./usr/share/man/man3/ldap_bind_s.3.gz -rw-r--r-- root/root 1228 2011-05-09 22:39 ./usr/share/man/man3/ldap_value_free_len.3.gz -rw-r--r-- root/root 1092 2011-05-09 22:39 ./usr/share/man/man3/ldap_modrdn.3.gz -rw-r--r-- root/root 3756 2011-05-09 22:39 ./usr/share/man/man3/ber_skip_tag.3.gz -rw-r--r-- root/root 787 2011-05-09 22:39 ./usr/share/man/man3/ldap_memory.3.gz -rw-r--r-- root/root 3644 2011-05-09 22:39 ./usr/share/man/man3/ldap_simple_bind.3.gz -rw-r--r-- root/root 2006 2011-05-09 22:40 ./usr/share/man/man3/ldap_msgtype.3.gz -rw-r--r-- root/root 1165 2011-05-09 22:39 ./usr/share/man/man3/ldap_next_attribute.3.gz -rw-r--r-- root/root 3373 2011-05-09 22:40 ./usr/share/man/man3/ldap_sync.3.gz -rw-r--r-- root/root 959 2011-05-09 22:40 ./usr/share/man/man3/ldap_parse_sort_control.3.gz -rw-r--r-- root/root 3637 2011-05-09 22:39 ./usr/share/man/man3/ldap_bind.3.gz -rw-r--r-- root/root 787 2011-05-09 22:39 ./usr/share/man/man3/ldap_strdup.3.gz -rw-r--r-- root/root 2785 2011-05-09 22:39 ./usr/share/man/man3/ldap_get_dn.3.gz -rw-r--r-- root/root 3066 2011-05-09 22:40 ./usr/share/man/man3/ldap_str2matchingrule.3.gz -rw-r--r-- root/root 1943 2011-05-09 22:39 ./usr/share/man/man3/ldap_modify_s.3.gz -rw-r--r-- root/root 2785 2011-05-09 22:39 ./usr/share/man/man3/ldap_dn2str.3.gz -rw-r--r-- root/root 1230 2011-05-09 22:39 ./usr/share/man/man3/ldap_count_values_len.3.gz -rw-r--r-- root/root 2786 2011-05-09 22:39 ./usr/share/man/man3/ldap_perror.3.gz -rw-r--r-- root/root 1224 2011-05-09 22:39 ./usr/share/man/man3/ldap_get_values.3.gz -rw-r--r-- root/root 2162 2011-05-09 22:40 ./usr/share/man/man3/ldap_search_st.3.gz -rw-r--r-- root/root 3061 2011-05-09 22:40 ./usr/share/man/man3/ldap_syntax2name.3.gz -rw-r--r-- root/root 1322 2011-05-09 22:39 ./usr/share/man/man3/ldap_compare_ext_s.3.gz -rw-r--r-- root/root 3060 2011-05-09 22:40 ./usr/share/man/man3/ldap_syntax2str.3.gz -rw-r--r-- root/root 1548 2011-05-09 22:40 ./usr/share/man/man3/ldap_is_ldap_url.3.gz -rw-r--r-- root/root 2296 2011-05-09 22:39 ./usr/share/man/man3/ber_bvfree.3.gz -rw-r--r-- root/root 3133 2011-05-09 22:39 ./usr/share/man/man3/lber-encode.3.gz -rw-r--r-- root/root 2792 2011-05-09 22:39 ./usr/share/man/man3/ldap_result2error.3.gz -rw-r--r-- root/root 759 2011-05-09 22:40 ./usr/share/man/man3/ldap_sort.3.gz -rw-r--r-- root/root 3642 2011-05-09 22:39 ./usr/share/man/man3/ldap_sasl_bind.3.gz -rw-r--r-- root/root 3759 2011-05-09 22:39 ./usr/share/man/man3/ber_get_stringa.3.gz -rw-r--r-- root/root 1048 2011-05-09 22:39 ./usr/share/man/man3/ldap_count_references.3.gz -rw-r--r-- root/root 3131 2011-05-09 22:39 ./usr/share/man/man3/ber_flush.3.gz -rw-r--r-- root/root 3134 2011-05-09 22:39 ./usr/share/man/man3/ber_put_enum.3.gz -rw-r--r-- root/root 3056 2011-05-09 22:40 ./usr/share/man/man3/ldap_schema.3.gz -rw-r--r-- root/root 880 2011-05-09 22:40 ./usr/share/man/man3/ldap_install_tls.3.gz -rw-r--r-- root/root 2790 2011-05-09 22:39 ./usr/share/man/man3/ldap_explode_rdn.3.gz -rw-r--r-- root/root 2142 2011-05-09 22:39 ./usr/share/man/man3/ldap_init.3.gz -rw-r--r-- root/root 1348 2011-05-09 22:39 ./usr/share/man/man3/ldap_control_free.3.gz -rw-r--r-- root/root 3645 2011-05-09 22:39 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz -rw-r--r-- root/root 1318 2011-05-09 22:39 ./usr/share/man/man3/ldap_compare_s.3.gz -rw-r--r-- root/root 2296 2011-05-09 22:39 ./usr/share/man/man3/lber-types.3.gz -rw-r--r-- root/root 2302 2011-05-09 22:39 ./usr/share/man/man3/ber_bvarray_free.3.gz -rw-r--r-- root/root 1359 2011-05-09 22:39 ./usr/share/man/man3/ldap_add.3.gz -rw-r--r-- root/root 1289 2011-05-09 22:40 ./usr/share/man/man3/ldap_rename_s.3.gz -rw-r--r-- root/root 3755 2011-05-09 22:39 ./usr/share/man/man3/lber-decode.3.gz -rw-r--r-- root/root 1944 2011-05-09 22:39 ./usr/share/man/man3/ldap_mods_free.3.gz -rw-r--r-- root/root 3755 2011-05-09 22:39 ./usr/share/man/man3/ber_get_int.3.gz -rw-r--r-- root/root 878 2011-05-09 22:40 ./usr/share/man/man3/ldap_start_tls.3.gz -rw-r--r-- root/root 2298 2011-05-09 22:39 ./usr/share/man/man3/ber_bvstrdup.3.gz -rw-r--r-- root/root 1226 2011-05-09 22:39 ./usr/share/man/man3/ldap_count_values.3.gz -rw-r--r-- root/root 3066 2011-05-09 22:40 ./usr/share/man/man3/ldap_objectclass_free.3.gz -rw-r--r-- root/root 1540 2011-05-09 22:40 ./usr/share/man/man3/ldap_url.3.gz -rw-r--r-- root/root 3759 2011-05-09 22:39 ./usr/share/man/man3/ber_get_boolean.3.gz -rw-r--r-- root/root 3756 2011-05-09 22:39 ./usr/share/man/man3/ber_get_next.3.gz -rw-r--r-- root/root 1348 2011-05-09 22:39 ./usr/share/man/man3/ldap_control_find.3.gz -rw-r--r-- root/root 1105 2011-05-09 22:39 ./usr/share/man/man3/ldap_delete_ext.3.gz -rw-r--r-- root/root 1112 2011-05-09 22:39 ./usr/share/man/man3/ldap_next_entry.3.gz -rw-r--r-- root/root 3753 2011-05-09 22:39 ./usr/share/man/man3/ber_scanf.3.gz -rw-r--r-- root/root 3756 2011-05-09 22:39 ./usr/share/man/man3/ber_get_enum.3.gz -rw-r--r-- root/root 1320 2011-05-09 22:39 ./usr/share/man/man3/ldap_compare_ext.3.gz -rw-r--r-- root/root 3133 2011-05-09 22:39 ./usr/share/man/man3/ber_put_seq.3.gz -rw-r--r-- root/root 788 2011-05-09 22:39 ./usr/share/man/man3/ldap_memfree.3.gz -rw-r--r-- root/root 3134 2011-05-09 22:39 ./usr/share/man/man3/ber_put_null.3.gz -rw-r--r-- root/root 767 2011-05-09 22:40 ./usr/share/man/man3/ldap_sort_entries.3.gz -rw-r--r-- root/root 1224 2011-05-09 22:39 ./usr/share/man/man3/ldap_value_free.3.gz -rw-r--r-- root/root 2787 2011-05-09 22:39 ./usr/share/man/man3/ldap_dn2dcedn.3.gz -rw-r--r-- root/root 2298 2011-05-09 22:39 ./usr/share/man/man3/ber_bvecfree.3.gz -rw-r--r-- root/root 3136 2011-05-09 22:39 ./usr/share/man/man3/ber_put_string.3.gz -rw-r--r-- root/root 1365 2011-05-09 22:39 ./usr/share/man/man3/ldap_add_ext_s.3.gz -rw-r--r-- root/root 1363 2011-05-09 22:39 ./usr/share/man/man3/ldap_add_ext.3.gz -rw-r--r-- root/root 2142 2011-05-09 22:39 ./usr/share/man/man3/ldap_open.3.gz -rw-r--r-- root/root 3068 2011-05-09 22:40 ./usr/share/man/man3/ldap_attributetype_free.3.gz -rw-r--r-- root/root 1103 2011-05-09 22:39 ./usr/share/man/man3/ldap_delete_s.3.gz -rw-r--r-- root/root 3756 2011-05-09 22:39 ./usr/share/man/man3/ber_peek_tag.3.gz -rw-r--r-- root/root 1052 2011-05-09 22:39 ./usr/share/man/man3/ldap_parse_reference.3.gz -rw-r--r-- root/root 2787 2011-05-09 22:39 ./usr/share/man/man3/ldap_dcedn2dn.3.gz -rw-r--r-- root/root 1564 2011-05-09 22:39 ./usr/share/man/man3/ldap_parse_extended_result.3.gz -rw-r--r-- root/root 1945 2011-05-09 22:39 ./usr/share/man/man3/ldap_modify_ext.3.gz -rw-r--r-- root/root 3060 2011-05-09 22:40 ./usr/share/man/man3/ldap_scherr2str.3.gz -rw-r--r-- root/root 2004 2011-05-09 22:40 ./usr/share/man/man3/ldap_msgid.3.gz -rw-r--r-- root/root 1047 2011-05-09 22:39 ./usr/share/man/man3/ldap_first_reference.3.gz -rw-r--r-- root/root 3061 2011-05-09 22:40 ./usr/share/man/man3/ldap_syntax_free.3.gz -rw-r--r-- root/root 1947 2011-05-09 22:39 ./usr/share/man/man3/ldap_modify_ext_s.3.gz -rw-r--r-- root/root 2161 2011-05-09 22:40 ./usr/share/man/man3/ldap_search_s.3.gz -rw-r--r-- root/root 1140 2011-05-09 22:39 ./usr/share/man/man3/ldap_count_messages.3.gz -rw-r--r-- root/root 2794 2011-05-09 22:39 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz -rw-r--r-- root/root 2006 2011-05-09 22:40 ./usr/share/man/man3/ldap_msgfree.3.gz -rw-r--r-- root/root 3639 2011-05-09 22:39 ./usr/share/man/man3/ldap_unbind.3.gz -rw-r--r-- root/root 3066 2011-05-09 22:40 ./usr/share/man/man3/ldap_objectclass2name.3.gz -rw-r--r-- root/root 789 2011-05-09 22:39 ./usr/share/man/man3/ldap_memalloc.3.gz -rw-r--r-- root/root 1046 2011-05-09 22:39 ./usr/share/man/man3/ldap_next_reference.3.gz -rw-r--r-- root/root 1138 2011-05-09 22:39 ./usr/share/man/man3/ldap_next_message.3.gz -rw-r--r-- root/root 1555 2011-05-09 22:39 ./usr/share/man/man3/ldap_parse_result.3.gz -rw-r--r-- root/root 2268 2011-05-09 22:39 ./usr/share/man/man3/lber-sockbuf.3.gz -rw-r--r-- root/root 3760 2011-05-09 22:39 ./usr/share/man/man3/ber_next_element.3.gz -rw-r--r-- root/root 3133 2011-05-09 22:39 ./usr/share/man/man3/ber_alloc_t.3.gz -rw-r--r-- root/root 872 2011-05-09 22:40 ./usr/share/man/man3/ldap_tls.3.gz -rw-r--r-- root/root 1139 2011-05-09 22:39 ./usr/share/man/man3/ldap_first_message.3.gz -rw-r--r-- root/root 1172 2011-05-09 22:40 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz -rw-r--r-- root/root 3132 2011-05-09 22:39 ./usr/share/man/man3/ber_printf.3.gz -rw-r--r-- root/root 2297 2011-05-09 22:39 ./usr/share/man/man3/ber_bvecadd.3.gz -rw-r--r-- root/root 2159 2011-05-09 22:40 ./usr/share/man/man3/ldap_search.3.gz -rw-r--r-- root/root 3133 2011-05-09 22:39 ./usr/share/man/man3/ber_put_int.3.gz -rw-r--r-- root/root 2295 2011-05-09 22:39 ./usr/share/man/man3/ber_dupbv.3.gz -rw-r--r-- root/root 3066 2011-05-09 22:40 ./usr/share/man/man3/ldap_matchingrule2str.3.gz -rw-r--r-- root/root 791 2011-05-09 22:39 ./usr/share/man/man3/ldap_memrealloc.3.gz -rw-r--r-- root/root 1228 2011-05-09 22:39 ./usr/share/man/man3/ldap_get_values_len.3.gz -rw-r--r-- root/root 2296 2011-05-09 22:39 ./usr/share/man/man3/ber_str2bv.3.gz -rw-r--r-- root/root 1347 2011-05-09 22:39 ./usr/share/man/man3/ldap_control_dup.3.gz -rw-r--r-- root/root 1131 2011-05-09 22:39 ./usr/share/man/man3/ldap_extended_operation_s.3.gz -rw-r--r-- root/root 3067 2011-05-09 22:40 ./usr/share/man/man3/ldap_matchingrule2name.3.gz drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/include/ -rw-r--r-- root/root 3539 2011-05-09 22:39 ./usr/include/ldap_utf8.h -rw-r--r-- root/root 15378 2011-05-09 22:39 ./usr/include/lber.h -rw-r--r-- root/root 64702 2011-05-09 22:39 ./usr/include/ldap.h -rw-r--r-- root/root 9523 2011-05-09 22:39 ./usr/include/ldap_schema.h -rw-r--r-- root/root 1890 2011-05-09 22:39 ./usr/include/ldap_features.h -rw-r--r-- root/root 9538 2011-05-09 22:39 ./usr/include/ldap_cdefs.h -rw-r--r-- root/root 1541 2011-05-09 22:39 ./usr/include/lber_types.h drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/ -rw-r--r-- root/root 1569616 2011-05-09 22:39 ./usr/lib/libldap_r.a -rw-r--r-- root/root 185966 2011-05-09 22:39 ./usr/lib/liblber.a lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/libldap.so -> libldap_r.so lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/libldap_r.so -> libldap_r-2.4.so.2.5.6 lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/libldap.a -> libldap_r.a lrwxrwxrwx root/root 0 2011-05-09 22:40 ./usr/lib/liblber.so -> liblber-2.4.so.2.5.6 chroot-autobuild/build/buildd/slapd-dbg_2.4.23-6utm5_i386.deb: drwxr-xr-x root/root 0 2011-05-09 22:40 ./ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/share/doc/slapd-dbg/ -rw-r--r-- root/root 46100 2011-05-09 21:32 ./usr/share/doc/slapd-dbg/changelog.Debian.gz -rw-r--r-- root/root 20267 2011-05-09 21:32 ./usr/share/doc/slapd-dbg/copyright drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/usr/sbin/ -rw-r--r-- root/root 2753284 2011-05-09 22:40 ./usr/lib/debug/usr/sbin/slapd drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ drwxr-xr-x root/root 0 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/ -rw-r--r-- root/root 6839 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/autogroup.so.0.0.0 -rw-r--r-- root/root 150470 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/rwm-2.4.so.2.5.6 -rw-r--r-- root/root 78451 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/syncprov-2.4.so.2.5.6 -rw-r--r-- root/root 48534 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/valsort-2.4.so.2.5.6 -rw-r--r-- root/root 37984 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/dyngroup-2.4.so.2.5.6 -rw-r--r-- root/root 54139 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/unique-2.4.so.2.5.6 -rw-r--r-- root/root 230367 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_sock-2.4.so.2.5.6 -rw-r--r-- root/root 49189 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/constraint-2.4.so.2.5.6 -rw-r--r-- root/root 76909 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_passwd-2.4.so.2.5.6 -rw-r--r-- root/root 63133 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_relay-2.4.so.2.5.6 -rw-r--r-- root/root 42203 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_null-2.4.so.2.5.6 -rw-r--r-- root/root 55794 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/translucent-2.4.so.2.5.6 -rw-r--r-- root/root 230995 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_shell-2.4.so.2.5.6 -rw-r--r-- root/root 60094 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/dds-2.4.so.2.5.6 -rw-r--r-- root/root 49169 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/refint-2.4.so.2.5.6 -rw-r--r-- root/root 38308 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/seqmod-2.4.so.2.5.6 -rw-r--r-- root/root 1175830 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_bdb-2.4.so.2.5.6 -rw-r--r-- root/root 53954 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/sssvlv-2.4.so.2.5.6 -rw-r--r-- root/root 431960 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_meta-2.4.so.2.5.6 -rw-r--r-- root/root 42110 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/auditlog-2.4.so.2.5.6 -rw-r--r-- root/root 415162 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_sql-2.4.so.2.5.6 -rw-r--r-- root/root 337165 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/nssov.so.0.0.0 -rw-r--r-- root/root 58180 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/memberof-2.4.so.2.5.6 -rw-r--r-- root/root 476052 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_monitor-2.4.so.2.5.6 -rw-r--r-- root/root 65329 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/accesslog-2.4.so.2.5.6 -rw-r--r-- root/root 40407 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/collect-2.4.so.2.5.6 -rw-r--r-- root/root 58704 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/dynlist-2.4.so.2.5.6 -rw-r--r-- root/root 389460 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_perl-2.4.so.2.5.6 -rw-r--r-- root/root 45823 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/deref-2.4.so.2.5.6 -rw-r--r-- root/root 462858 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_ldap-2.4.so.2.5.6 -rw-r--r-- root/root 1186919 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_hdb-2.4.so.2.5.6 -rw-r--r-- root/root 68378 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/ppolicy-2.4.so.2.5.6 -rw-r--r-- root/root 97605 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/back_dnssrv-2.4.so.2.5.6 -rw-r--r-- root/root 55737 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/retcode-2.4.so.2.5.6 -rw-r--r-- root/root 99953 2011-05-09 22:40 ./usr/lib/debug/usr/lib/ldap/pcache-2.4.so.2.5.6 -rw-r--r-- root/root 298753 2011-05-09 22:40 ./usr/lib/debug/usr/lib/libslapi-2.4.so.2.5.6 openldap_2.4.23-6utm5_i386.changes: Format: 1.7 Date: Mon, 9 May 2011 16:24:00 +0600 Source: openldap Binary: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg Architecture: i386 Version: 2.4.23-6utm5 Distribution: hardy Urgency: low Maintainer: Ubuntu Build Daemon Changed-By: Jeff Strunk (UTM) Description: ldap-utils - OpenLDAP utilities libldap-2.4-2 - OpenLDAP libraries libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries libldap2-dev - OpenLDAP development libraries slapd - OpenLDAP server (slapd) slapd-dbg - Debugging information for the OpenLDAP server (slapd) Changes: openldap (2.4.23-6utm5) hardy; urgency=low . * get rid of libdb4.8 dependency Files: e621ffa4e6abadfb1cae54e03594a374 1534406 net optional slapd_2.4.23-6utm5_i386.deb 342de8c1536b4e8174de773a98eb5123 309150 net optional ldap-utils_2.4.23-6utm5_i386.deb 28c7a9e5d7ff362aa837b55249e61714 206538 libs standard libldap-2.4-2_2.4.23-6utm5_i386.deb 32f4de7fd58227035cec1aa58e500a47 333296 debug extra libldap-2.4-2-dbg_2.4.23-6utm5_i386.deb 489010402c0bee5f7b8649f95ff73d21 972722 libdevel extra libldap2-dev_2.4.23-6utm5_i386.deb da68f3493e843bf4b9d1423deb5f76a7 4013062 debug extra slapd-dbg_2.4.23-6utm5_i386.deb Original-Maintainer: Debian OpenLDAP Maintainers ****************************************************************************** Built successfully Purging chroot-autobuild/build/buildd/openldap-2.4.23 ------------------------------------------------------------------------------ /usr/bin/sudo dpkg --purge groff-base libx11-data m4 fontconfig-config defoma ttf-dejavu-core readline-common gettext file zlib1g-dev libslp1 ttf-dejavu fontconfig libgcrypt11-dev debconf-utils x11-common libodbcinstq1c2 autotools-dev net-tools libxi6 libpopt0 libperl-dev libfreetype6 automake libjpeg62 libkadm55 libxcursor1 unixodbc-dev libslp-dev libwrap0 time libxcb1 libwrap0-dev diffstat html2text libxrandr2 debhelper libfontconfig1 libncurses5-dev libmagic1 libexpat1 libssl-dev libxau6 libqt3-mt libx11-6 libnewt0.52 whiptail libxcb-xlib0 libxt6 odbcinst1debian1 libmng1 libxdmcp6 libxfixes3 libsasl2-dev comerr-dev libltdl3-dev po-debconf quilt libgpg-error-dev libkrb5-dev libdb4.6-dev liblcms1 libpng12-0 libice6 libtool intltool-debian libltdl3 libxrender1 ucf gettext-base ttf-dejavu-extra unixodbc libsm6 libreadline5 libxft2 libxext6 libxinerama1 libperl5.8 libaudio2 autoconf (Reading database ... 14112 files and directories currently installed.) Removing groff-base ... Purging configuration files for groff-base ... Removing libgcrypt11-dev ... Removing debconf-utils ... Removing libperl-dev ... Removing automake ... Removing unixodbc-dev ... Removing libslp-dev ... Removing time ... Removing libwrap0-dev ... Removing debhelper ... Removing libncurses5-dev ... Removing libssl-dev ... Removing libsasl2-dev ... Removing libltdl3-dev ... Removing po-debconf ... Removing quilt ... Purging configuration files for quilt ... Removing libgpg-error-dev ... Removing libkrb5-dev ... Removing libdb4.6-dev ... Removing libtool ... Removing intltool-debian ... Removing libperl5.8 ... Removing autoconf ... Purging configuration files for autoconf ... Removing m4 ... Removing gettext ... Removing zlib1g-dev ... Removing libslp1 ... Purging configuration files for libslp1 ... Removing libodbcinstq1c2 ... Purging configuration files for libodbcinstq1c2 ... Removing autotools-dev ... Removing net-tools ... Removing libkadm55 ... Purging configuration files for libkadm55 ... Removing libwrap0 ... Purging configuration files for libwrap0 ... Removing diffstat ... Removing html2text ... Purging configuration files for html2text ... Removing libqt3-mt ... Purging configuration files for libqt3-mt ... Removing libmng1 ... Purging configuration files for libmng1 ... Removing comerr-dev ... Removing liblcms1 ... Purging configuration files for liblcms1 ... Removing libpng12-0 ... Purging configuration files for libpng12-0 ... Removing gettext-base ... Removing unixodbc ... Purging configuration files for unixodbc ... Removing libreadline5 ... Purging configuration files for libreadline5 ... Removing libxft2 ... Purging configuration files for libxft2 ... Removing libxinerama1 ... Purging configuration files for libxinerama1 ... Removing libaudio2 ... Removing readline-common ... Purging configuration files for readline-common ... Removing fontconfig ... Purging font configuration of fontconfig... Purging category cid.. Purging category truetype.. Purging category type1.. Updating fontconfig cache for /usr/share/fonts/truetype/ttf-dejavu Purging configuration files for fontconfig ... Removing libxi6 ... Purging configuration files for libxi6 ... Removing libjpeg62 ... Removing libxcursor1 ... Purging configuration files for libxcursor1 ... Removing libxrandr2 ... Purging configuration files for libxrandr2 ... Removing libfontconfig1 ... Purging configuration files for libfontconfig1 ... Removing libexpat1 ... Purging configuration files for libexpat1 ... Removing libxt6 ... Purging configuration files for libxt6 ... Removing odbcinst1debian1 ... Purging configuration files for odbcinst1debian1 ... Removing libxfixes3 ... Purging configuration files for libxfixes3 ... Removing libltdl3 ... Purging configuration files for libltdl3 ... Removing libxrender1 ... Purging configuration files for libxrender1 ... Removing libsm6 ... Purging configuration files for libsm6 ... Removing libxext6 ... Purging configuration files for libxext6 ... Removing fontconfig-config ... Purging configuration files for fontconfig-config ... Removing ttf-dejavu ... Removing libfreetype6 ... Purging configuration files for libfreetype6 ... Removing libx11-6 ... Purging configuration files for libx11-6 ... Removing libxcb-xlib0 ... Purging configuration files for libxcb-xlib0 ... Removing libice6 ... Purging configuration files for libice6 ... Removing ucf ... Purging configuration files for ucf ... Removing ttf-dejavu-extra ... Purging configuration files for ttf-dejavu-extra ... Removing libx11-data ... Removing ttf-dejavu-core ... Purging configuration files for ttf-dejavu-core ... Removing libxcb1 ... Purging configuration files for libxcb1 ... Removing libxau6 ... Purging configuration files for libxau6 ... Removing libxdmcp6 ... Purging configuration files for libxdmcp6 ... Removing defoma ... Purging configuration files for defoma ... Removing file ... Purging configuration files for file ... Removing x11-common ... Purging configuration files for x11-common ... Removing libmagic1 ... Purging configuration files for libmagic1 ... Removing whiptail ... Removing libpopt0 ... Purging configuration files for libpopt0 ... Removing libnewt0.52 ... Purging configuration files for libnewt0.52 ... Processing triggers for libc6 ... ldconfig deferred processing now taking place ****************************************************************************** Finished at 20110509-2242 Build needed 01:08:13, 170184k disk space Can't open average time db /var/debbuild/avg-build-times Can't open average space db /var/debbuild/avg-build-space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '4aace618f4637592bbba81533bc44d863611c50c'] Scanning for processes to kill in build /home/buildd/build-4aace618f4637592bbba81533bc44d863611c50c/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '4aace618f4637592bbba81533bc44d863611c50c'] Unmounting chroot for build 4aace618f4637592bbba81533bc44d863611c50c... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '4aace618f4637592bbba81533bc44d863611c50c'] Removing build 4aace618f4637592bbba81533bc44d863611c50c