https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/27686492 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-arm64-036 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:53:38 UTC 2023 aarch64 Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 26 Jan 12:21:39 ntpdate[1927]: adjust time server 10.211.37.1 offset -0.026568 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-27686492 --image-type chroot /home/buildd/filecache-default/c698bf6badd89264039f6cdfcd7c983f87611a3e Creating target for build PACKAGEBUILD-27686492 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-27686492 Starting target for build PACKAGEBUILD-27686492 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-27686492 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy main' 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' Overriding sources.list in build-PACKAGEBUILD-27686492 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-27686492 Adding trusted keys to build-PACKAGEBUILD-27686492 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-27686492 Updating target for build PACKAGEBUILD-27686492 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy InRelease [23.8 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main armhf Packages [20.8 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main armhf Packages [1323 kB] Get:6 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main Translation-en [14.9 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe armhf Packages [13.5 MB] Get:9 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main armhf Packages [546 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [207 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe armhf Packages [574 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [159 kB] Fetched 22.9 MB in 5s (4530 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-arm-linux-gnueabihf binutils-common bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libubsan1 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 165 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 90.4 MB of archives. After this operation, 297 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main armhf rpcsvc-proto armhf 1.4.2-0ubuntu6 [63.7 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main armhf libnsl-dev armhf 1.3.0-2build2 [66.1 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt-dev armhf 1:4.4.27-1 [122 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc6-dev armhf 2.35-0ubuntu3.6 [1332 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc-dev-bin armhf 2.35-0ubuntu3.6 [19.0 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc-dev armhf 1.3.2-2ubuntu0.1 [184 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main armhf libssl3 armhf 3.0.2-0ubuntu1.12 [1579 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main armhf libk5crypto3 armhf 1.19.2-2ubuntu0.3 [83.6 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main armhf libkrb5support0 armhf 1.19.2-2ubuntu0.3 [30.3 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main armhf libkrb5-3 armhf 1.19.2-2ubuntu0.3 [330 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgssapi-krb5-2 armhf 1.19.2-2ubuntu0.3 [121 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc6 armhf 2.35-0ubuntu3.6 [2901 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc-bin armhf 2.35-0ubuntu3.6 [546 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-security/main armhf perl-modules-5.34 all 5.34.0-3ubuntu1.3 [2976 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-security/main armhf libperl5.34 armhf 5.34.0-3ubuntu1.3 [4063 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-security/main armhf perl armhf 5.34.0-3ubuntu1.3 [232 kB] Get:18 http://ftpmaster.internal/ubuntu jammy-security/main armhf perl-base armhf 5.34.0-3ubuntu1.3 [1613 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf bzip2 armhf 1.0.8-5build1 [34.2 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libbz2-1.0 armhf 1.0.8-5build1 [31.7 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libaudit-common all 1:3.0.7-1build1 [4726 B] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf libcap-ng0 armhf 0.7.9-2.2build3 [10.1 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf libaudit1 armhf 1:3.0.7-1build1 [43.6 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam0g armhf 1.4.0-11ubuntu2.4 [54.7 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt1 armhf 1:4.4.27-1 [94.0 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.8ubuntu3 [648 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm6 armhf 1.23-1 [30.0 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm-compat4 armhf 1.23-1 [6070 B] Get:29 http://ftpmaster.internal/ubuntu jammy-security/main armhf zlib1g armhf 1:1.2.11.dfsg-2ubuntu9.2 [51.7 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf debconf all 1.5.79ubuntu1 [126 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcom-err2 armhf 1.46.5-2ubuntu1.1 [8278 B] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf libkeyutils1 armhf 1.6.1-2ubuntu3 [8966 B] Get:33 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc3 armhf 1.3.2-2ubuntu0.1 [72.7 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf libnsl2 armhf 1.3.0-2build2 [36.6 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-security/main armhf linux-libc-dev armhf 5.15.0-92.102 [1295 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-12-base armhf 12.3.0-1ubuntu1~22.04 [20.1 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgcc-s1 armhf 12.3.0-1ubuntu1~22.04 [42.5 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf base-files armhf 12ubuntu4 [62.7 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf debianutils armhf 5.5-1ubuntu2 [106 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf bash armhf 5.1-6ubuntu1 [655 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf bsdutils armhf 1:2.37.2-4ubuntu3 [87.0 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf coreutils armhf 8.32-4.1ubuntu1 [1301 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf libgpg-error0 armhf 1.43-3 [61.9 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf libgcrypt20 armhf 1.9.4-3ubuntu3 [439 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf liblz4-1 armhf 1.9.3-2build2 [54.8 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf liblzma5 armhf 5.2.5-2ubuntu1 [87.0 kB] Get:47 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstdc++6 armhf 12.3.0-1ubuntu1~22.04 [614 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf libargon2-1 armhf 0~20171227-0.3 [21.0 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf libblkid1 armhf 2.37.2-4ubuntu3 [136 kB] Get:50 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre2-8-0 armhf 10.39-3ubuntu0.1 [191 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf libselinux1 armhf 3.3-1build2 [66.8 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-security/main armhf libudev1 armhf 249.11-0ubuntu3.7 [69.5 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1ubuntu4 [134 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-security/main armhf libjson-c5 armhf 0.15-3~ubuntu1.22.04.2 [29.0 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main armhf libuuid1 armhf 2.37.2-4ubuntu3 [23.6 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main armhf libcryptsetup12 armhf 2:2.4.3-1ubuntu1 [189 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp10 armhf 2:6.2.1+dfsg-3ubuntu1 [205 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf libnettle8 armhf 3.7.3-1build2 [174 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf libhogweed6 armhf 3.7.3-1build2 [187 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf libunistring2 armhf 1.0-1 [533 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-0 armhf 2.3.2-2build1 [67.6 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libffi8 armhf 3.4.2-4 [19.0 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit0 armhf 0.24.0-6build1 [219 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6 armhf 4.18.0-4build1 [36.3 kB] Get:65 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls30 armhf 3.7.3-4ubuntu1.4 [935 kB] Get:66 http://ftpmaster.internal/ubuntu jammy-security/main armhf systemd-sysv armhf 249.11-0ubuntu3.7 [10.5 kB] Get:67 http://ftpmaster.internal/ubuntu jammy-security/main armhf systemd-timesyncd armhf 249.11-0ubuntu3.7 [31.0 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main armhf libacl1 armhf 2.3.1-1 [14.9 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf libapparmor1 armhf 3.0.4-2ubuntu2 [33.0 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf libip4tc2 armhf 1.8.7-1ubuntu5 [17.7 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libzstd1 armhf 1.4.8+dfsg-3build1 [285 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf libkmod2 armhf 29-1ubuntu1 [40.9 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf libmount1 armhf 2.37.2-4ubuntu3 [152 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libseccomp2 armhf 2.5.3-2ubuntu2 [46.8 kB] Get:75 http://ftpmaster.internal/ubuntu jammy-security/main armhf login armhf 1:4.8.1-2ubuntu2.1 [186 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf util-linux armhf 2.37.2-4ubuntu3 [1130 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main armhf mount armhf 2.37.2-4ubuntu3 [125 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-security/main armhf systemd armhf 249.11-0ubuntu3.7 [4485 kB] Get:79 http://ftpmaster.internal/ubuntu jammy-security/main armhf libsystemd0 armhf 249.11-0ubuntu3.7 [295 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf libxxhash0 armhf 0.8.1-1 [26.3 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main armhf libapt-pkg6.0 armhf 2.4.5 [899 kB] Get:82 http://ftpmaster.internal/ubuntu jammy-security/main armhf tar armhf 1.34+dfsg-1ubuntu0.1.22.04.2 [272 kB] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main armhf dpkg armhf 1.21.1ubuntu2.1 [1189 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main armhf dash armhf 0.5.11+git20210903+057cd650a4ed-3build1 [83.8 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main armhf diffutils armhf 1:3.8-0ubuntu2 [164 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main armhf findutils armhf 4.8.0-1ubuntu3 [323 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main armhf grep armhf 3.7-1build1 [150 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main armhf gzip armhf 1.10-4ubuntu4 [95.3 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main armhf hostname armhf 3.23ubuntu2 [10.7 kB] Get:90 http://ftpmaster.internal/ubuntu jammy-security/main armhf libncurses6 armhf 6.3-2ubuntu0.1 [87.5 kB] Get:91 http://ftpmaster.internal/ubuntu jammy-security/main armhf libncursesw6 armhf 6.3-2ubuntu0.1 [118 kB] Get:92 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtinfo6 armhf 6.3-2ubuntu0.1 [88.2 kB] Get:93 http://ftpmaster.internal/ubuntu jammy-security/main armhf ncurses-bin armhf 6.3-2ubuntu0.1 [175 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main armhf sed armhf 4.8-1ubuntu2 [186 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main armhf libdebconfclient0 armhf 0.261ubuntu1 [6552 B] Get:96 http://ftpmaster.internal/ubuntu jammy/main armhf base-passwd armhf 3.5.52build1 [49.2 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main armhf init-system-helpers all 1.62 [38.5 kB] Get:98 http://ftpmaster.internal/ubuntu jammy-security/main armhf ncurses-base all 6.3-2ubuntu0.1 [20.2 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main armhf lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main armhf sysvinit-utils armhf 3.01-1ubuntu1 [20.5 kB] Get:101 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpgv armhf 2.2.27-3ubuntu2.1 [186 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main armhf apt armhf 2.4.5 [1369 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main armhf libsepol2 armhf 3.3-1build1 [259 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main armhf libsemanage-common all 3.3-1build2 [9874 B] Get:105 http://ftpmaster.internal/ubuntu jammy/main armhf libsemanage2 armhf 3.3-1build2 [83.9 kB] Get:106 http://ftpmaster.internal/ubuntu jammy-security/main armhf passwd armhf 1:4.8.1-2ubuntu2.1 [742 kB] Get:107 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam-modules-bin armhf 1.4.0-11ubuntu2.4 [35.6 kB] Get:108 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam-modules armhf 1.4.0-11ubuntu2.4 [263 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-security/main armhf logsave armhf 1.46.5-2ubuntu1.1 [9372 B] Get:110 http://ftpmaster.internal/ubuntu jammy-security/main armhf libext2fs2 armhf 1.46.5-2ubuntu1.1 [190 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-security/main armhf e2fsprogs armhf 1.46.5-2ubuntu1.1 [566 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main armhf init armhf 1.62 [5412 B] Get:113 http://ftpmaster.internal/ubuntu jammy/main armhf libattr1 armhf 1:2.5.1-1build1 [12.1 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcap2 armhf 1:2.44-1ubuntu0.22.04.1 [15.5 kB] Get:115 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam-runtime all 1.4.0-11ubuntu2.4 [40.3 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre3 armhf 2:8.39-13ubuntu0.22.04.1 [225 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main armhf libsmartcols1 armhf 2.37.2-4ubuntu3 [93.9 kB] Get:118 http://ftpmaster.internal/ubuntu jammy-security/main armhf libprocps8 armhf 2:3.3.17-6ubuntu2.1 [32.8 kB] Get:119 http://ftpmaster.internal/ubuntu jammy-security/main armhf libss2 armhf 1.46.5-2ubuntu1.1 [10.1 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main armhf mawk armhf 1.3.4.20200120-3 [91.5 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-security/main armhf procps armhf 2:3.3.17-6ubuntu2.1 [373 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main armhf sensible-utils all 0.0.17 [20.1 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main armhf usrmerge all 25ubuntu2 [54.7 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main armhf openssl armhf 3.0.2-0ubuntu1.12 [1152 kB] Get:125 http://ftpmaster.internal/ubuntu jammy-security/main armhf ca-certificates all 20230311ubuntu0.22.04.1 [155 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main armhf readline-common all 8.1.2-1 [53.5 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main armhf libreadline8 armhf 8.1.2-1 [128 kB] Get:128 http://ftpmaster.internal/ubuntu jammy-security/main armhf libsqlite3-0 armhf 3.37.2-2ubuntu0.3 [549 kB] Get:129 http://ftpmaster.internal/ubuntu jammy-security/main armhf tzdata all 2023c-0ubuntu0.22.04.0 [335 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main armhf libpng16-16 armhf 1.6.37-3build5 [170 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main armhf xz-utils armhf 5.2.5-2ubuntu1 [84.6 kB] Get:132 http://ftpmaster.internal/ubuntu jammy-security/main armhf advancecomp armhf 2.1-2.1ubuntu2.1 [185 kB] Get:133 http://ftpmaster.internal/ubuntu jammy-security/main armhf libctf0 armhf 2.38-4ubuntu2.5 [94.1 kB] Get:134 http://ftpmaster.internal/ubuntu jammy-security/main armhf libctf-nobfd0 armhf 2.38-4ubuntu2.5 [95.2 kB] Get:135 http://ftpmaster.internal/ubuntu jammy-security/main armhf binutils-arm-linux-gnueabihf armhf 2.38-4ubuntu2.5 [3061 kB] Get:136 http://ftpmaster.internal/ubuntu jammy-security/main armhf libbinutils armhf 2.38-4ubuntu2.5 [497 kB] Get:137 http://ftpmaster.internal/ubuntu jammy-security/main armhf binutils armhf 2.38-4ubuntu2.5 [3180 B] Get:138 http://ftpmaster.internal/ubuntu jammy-security/main armhf binutils-common armhf 2.38-4ubuntu2.5 [222 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main armhf make armhf 4.3-4.1build1 [163 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main armhf dpkg-dev all 1.21.1ubuntu2.1 [922 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main armhf libdpkg-perl all 1.21.1ubuntu2.1 [237 kB] Get:142 http://ftpmaster.internal/ubuntu jammy/main armhf patch armhf 2.7.6-7build2 [111 kB] Get:143 http://ftpmaster.internal/ubuntu jammy/main armhf lto-disabled-list all 24 [12.5 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main armhf build-essential armhf 12.9ubuntu3 [4744 B] Get:145 http://ftpmaster.internal/ubuntu jammy-security/main armhf libubsan1 armhf 12.3.0-1ubuntu1~22.04 [958 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgomp1 armhf 12.3.0-1ubuntu1~22.04 [110 kB] Get:147 http://ftpmaster.internal/ubuntu jammy-security/main armhf libatomic1 armhf 12.3.0-1ubuntu1~22.04 [7636 B] Get:148 http://ftpmaster.internal/ubuntu jammy-security/main armhf libasan6 armhf 11.4.0-1ubuntu1~22.04 [2242 kB] Get:149 http://ftpmaster.internal/ubuntu jammy-security/main armhf g++-11 armhf 11.4.0-1ubuntu1~22.04 [9040 kB] Get:150 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstdc++-11-dev armhf 11.4.0-1ubuntu1~22.04 [2154 kB] Get:151 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-11 armhf 11.4.0-1ubuntu1~22.04 [15.8 MB] Get:152 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgcc-11-dev armhf 11.4.0-1ubuntu1~22.04 [839 kB] Get:153 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcc1-0 armhf 12.3.0-1ubuntu1~22.04 [39.0 kB] Get:154 http://ftpmaster.internal/ubuntu jammy-security/main armhf cpp-11 armhf 11.4.0-1ubuntu1~22.04 [7852 kB] Get:155 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-11-base armhf 11.4.0-1ubuntu1~22.04 [20.2 kB] Get:156 http://ftpmaster.internal/ubuntu jammy/main armhf libisl23 armhf 0.24-2build1 [581 kB] Get:157 http://ftpmaster.internal/ubuntu jammy/main armhf libmpfr6 armhf 4.1.0-3build3 [217 kB] Get:158 http://ftpmaster.internal/ubuntu jammy/main armhf libmpc3 armhf 1.2.1-2build1 [39.5 kB] Get:159 http://ftpmaster.internal/ubuntu jammy/main armhf libfakeroot armhf 1.28-1ubuntu1 [26.3 kB] Get:160 http://ftpmaster.internal/ubuntu jammy/main armhf fakeroot armhf 1.28-1ubuntu1 [62.2 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/main armhf libassuan0 armhf 2.5.5-1build1 [31.3 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main armhf pinentry-curses armhf 1.1.1-1build2 [35.6 kB] Get:163 http://ftpmaster.internal/ubuntu jammy/main armhf libnpth0 armhf 1.6-3build2 [7230 B] Get:164 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpg armhf 2.2.27-3ubuntu2.1 [483 kB] Get:165 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpgconf armhf 2.2.27-3ubuntu2.1 [115 kB] Get:166 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpg-agent armhf 2.2.27-3ubuntu2.1 [227 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main armhf liblockfile-bin armhf 1.17-1build2 [11.0 kB] Get:168 http://ftpmaster.internal/ubuntu jammy/main armhf liblockfile1 armhf 1.17-1build2 [5930 B] Get:169 http://ftpmaster.internal/ubuntu jammy/main armhf lockfile-progs armhf 0.1.19build1 [9506 B] Get:170 http://ftpmaster.internal/ubuntu jammy/main armhf optipng armhf 0.7.7-2build1 [84.8 kB] Get:171 http://ftpmaster.internal/ubuntu jammy/main armhf pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 90.4 MB in 4s (20.6 MB/s) (Reading database ... 12985 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_armhf.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc6-dev:armhf (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 12990 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:armhf. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.12_armhf.deb ... Unpacking libssl3:armhf (3.0.2-0ubuntu1.12) ... Setting up libssl3:armhf (3.0.2-0ubuntu1.12) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libk5crypto3:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libk5crypto3:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libkrb5support0:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5support0:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libkrb5-3:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5-3:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libgssapi-krb5-2:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libc6_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc6:armhf (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc6:armhf (2.35-0ubuntu3.6) ... (Reading database ... 13000 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.6) ... (Reading database ... 12998 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking perl (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1.3_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Selecting previously unselected package libperl5.34:armhf. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking libperl5.34:armhf (5.34.0-3ubuntu1.3) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking perl-base (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1.3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_armhf.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:armhf (1.0.8-5build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:armhf (0.7.9-2.2build3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_armhf.deb ... Unpacking libaudit1:armhf (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:armhf (1:3.0.7-1build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.4_armhf.deb ... Unpacking libpam0g:armhf (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam0g:armhf (1.4.0-11ubuntu2.4) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:armhf (1:4.4.27-1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_armhf.deb ... Unpacking libgdbm6:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.2_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-2ubuntu9.2) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-2ubuntu9.2) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libcom-err2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:armhf (1.46.5-2ubuntu1.1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:armhf (1.6.1-2ubuntu3) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_armhf.deb ... Unpacking libtirpc3:armhf (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:armhf (1.3.2-2ubuntu0.1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:armhf (1.3.0-2build2) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-92.102_armhf.deb ... Unpacking linux-libc-dev:armhf (5.15.0-92.102) over (5.13.0-19.19) ... Selecting previously unselected package gcc-12-base:armhf. Preparing to unpack .../gcc-12-base_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking gcc-12-base:armhf (12.3.0-1ubuntu1~22.04) ... Setting up gcc-12-base:armhf (12.3.0-1ubuntu1~22.04) ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libgcc-s1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:armhf (12.3.0-1ubuntu1~22.04) ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4_armhf.deb ... Unpacking base-files (12ubuntu4) over (12ubuntu1) ... Setting up base-files (12ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_armhf.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_armhf.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_armhf.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_armhf.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:armhf (1.43-3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu3_armhf.deb ... Unpacking libgcrypt20:armhf (1.9.4-3ubuntu3) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:armhf (1.9.4-3ubuntu3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build2_armhf.deb ... Unpacking liblz4-1:armhf (1.9.3-2build2) over (1.9.3-2build1) ... Setting up liblz4-1:armhf (1.9.3-2build2) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu1_armhf.deb ... Unpacking liblzma5:armhf (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Setting up liblzma5:armhf (5.2.5-2ubuntu1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libstdc++6:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:armhf (12.3.0-1ubuntu1~22.04) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_armhf.deb ... Unpacking libargon2-1:armhf (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libblkid1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3ubuntu0.1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.39-3ubuntu0.1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:armhf (10.39-3ubuntu0.1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_armhf.deb ... Unpacking libselinux1:armhf (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:armhf (3.3-1build2) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.7_armhf.deb ... Unpacking libudev1:armhf (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libudev1:armhf (249.11-0ubuntu3.7) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.2_armhf.deb ... Unpacking libjson-c5:armhf (0.15-3~ubuntu1.22.04.2) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libuuid1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.4.3-1ubuntu1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_armhf.deb ... Unpacking libnettle8:armhf (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:armhf (3.7.3-1build2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_armhf.deb ... Unpacking libhogweed6:armhf (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:armhf (3.7.3-1build2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_armhf.deb ... Unpacking libunistring2:armhf (1.0-1) over (0.9.10-6) ... Setting up libunistring2:armhf (1.0-1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2build1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.2-2build1) over (2.3.1-1build1) ... Setting up libidn2-0:armhf (2.3.2-2build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_armhf.deb ... Unpacking libffi8:armhf (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:armhf (3.4.2-4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:armhf (0.24.0-6build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_armhf.deb ... Unpacking libtasn1-6:armhf (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:armhf (4.18.0-4build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.4_armhf.deb ... Unpacking libgnutls30:armhf (3.7.3-4ubuntu1.4) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:armhf (3.7.3-4ubuntu1.4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.7_armhf.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.7_armhf.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_armhf.deb ... Unpacking libacl1:armhf (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:armhf (2.3.1-1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2_armhf.deb ... Unpacking libapparmor1:armhf (3.0.4-2ubuntu2) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5_armhf.deb ... Unpacking libip4tc2:armhf (1.8.7-1ubuntu5) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3build1_armhf.deb ... Unpacking libzstd1:armhf (1.4.8+dfsg-3build1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:armhf (1.4.8+dfsg-3build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libmount1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_armhf.deb ... Unpacking libseccomp2:armhf (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:armhf (2.5.3-2ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu2.1_armhf.deb ... Unpacking login (1:4.8.1-2ubuntu2.1) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2.1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_armhf.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_armhf.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.7_armhf.deb ... Unpacking systemd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.7_armhf.deb ... Unpacking libsystemd0:armhf (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libsystemd0:armhf (249.11-0ubuntu3.7) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_armhf.deb ... Unpacking libxxhash0:armhf (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:armhf (0.8.1-1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.5_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.4.5) over (2.3.9) ... Setting up libapt-pkg6.0:armhf (2.4.5) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1ubuntu0.1.22.04.2_armhf.deb ... Unpacking tar (1.34+dfsg-1ubuntu0.1.22.04.2) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1ubuntu0.1.22.04.2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.1_armhf.deb ... Unpacking dpkg (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_armhf.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_armhf.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_armhf.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_armhf.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu4_armhf.deb ... Unpacking gzip (1.10-4ubuntu4) over (1.10-4ubuntu2) ... Setting up gzip (1.10-4ubuntu4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_armhf.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2ubuntu0.1_armhf.deb ... Unpacking libncurses6:armhf (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2ubuntu0.1_armhf.deb ... Unpacking libncursesw6:armhf (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2ubuntu0.1_armhf.deb ... Unpacking libtinfo6:armhf (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up libtinfo6:armhf (6.3-2ubuntu0.1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2ubuntu0.1_armhf.deb ... Unpacking ncurses-bin (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2ubuntu0.1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu2_armhf.deb ... Unpacking sed (4.8-1ubuntu2) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:armhf (0.261ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_armhf.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2ubuntu0.1_all.deb ... Unpacking ncurses-base (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2ubuntu0.1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_armhf.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpgv (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu2.1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.5_armhf.deb ... Unpacking apt (2.4.5) over (2.3.9) ... Setting up apt (2.4.5) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:armhf. (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_armhf.deb ... Unpacking libsepol2:armhf (3.3-1build1) ... Setting up libsepol2:armhf (3.3-1build1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:armhf. (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_armhf.deb ... Unpacking libsemanage2:armhf (3.3-1build2) ... Setting up libsemanage2:armhf (3.3-1build2) ... (Reading database ... 14931 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2.1_armhf.deb ... Unpacking passwd (1:4.8.1-2ubuntu2.1) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2.1) ... (Reading database ... 14938 files and directories currently installed.) Removing libsemanage1:armhf (3.1-1ubuntu3) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.4_armhf.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2.4) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.4_armhf.deb ... Unpacking libpam-modules:armhf (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:armhf (1.4.0-11ubuntu2.4) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libext2fs2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:armhf (1.46.5-2ubuntu1.1) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:armhf (3.0.4-2ubuntu2) ... Setting up libargon2-1:armhf (0~20171227-0.3) ... Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:armhf (0.15-3~ubuntu1.22.04.2) ... Setting up libcryptsetup12:armhf (2:2.4.3-1ubuntu1) ... Setting up libip4tc2:armhf (1.8.7-1ubuntu5) ... Setting up libkmod2:armhf (29-1ubuntu1) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu3.7) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.7) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_armhf.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:armhf (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1ubuntu0.22.04.1_armhf.deb ... Unpacking libcap2:armhf (1:2.44-1ubuntu0.22.04.1) over (1:2.44-1build2) ... Setting up libcap2:armhf (1:2.44-1ubuntu0.22.04.1) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.4_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2.4) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcre3:armhf (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:armhf (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_armhf.deb ... Unpacking libsmartcols1:armhf (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:armhf (2.37.2-4ubuntu3) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2.1_armhf.deb ... Unpacking libprocps8:armhf (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libss2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_armhf.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2.1_armhf.deb ... Unpacking procps (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.12_armhf.deb ... Unpacking openssl (3.0.2-0ubuntu1.12) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu0.22.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.22.04.1) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_armhf.deb ... Unpacking libreadline8:armhf (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2ubuntu0.3_armhf.deb ... Unpacking libsqlite3-0:armhf (3.37.2-2ubuntu0.3) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2023c-0ubuntu0.22.04.0_all.deb ... Unpacking tzdata (2023c-0ubuntu0.22.04.0) over (2021a-2ubuntu1) ... Preparing to unpack .../12-libpng16-16_1.6.37-3build5_armhf.deb ... Unpacking libpng16-16:armhf (1.6.37-3build5) over (1.6.37-3build4) ... Preparing to unpack .../13-xz-utils_5.2.5-2ubuntu1_armhf.deb ... Unpacking xz-utils (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Preparing to unpack .../14-advancecomp_2.1-2.1ubuntu2.1_armhf.deb ... Unpacking advancecomp (2.1-2.1ubuntu2.1) over (2.1-2.1ubuntu1) ... Preparing to unpack .../15-libctf0_2.38-4ubuntu2.5_armhf.deb ... Unpacking libctf0:armhf (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.38-4ubuntu2.5_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../17-binutils-arm-linux-gnueabihf_2.38-4ubuntu2.5_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../18-libbinutils_2.38-4ubuntu2.5_armhf.deb ... Unpacking libbinutils:armhf (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils_2.38-4ubuntu2.5_armhf.deb ... Unpacking binutils (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../20-binutils-common_2.38-4ubuntu2.5_armhf.deb ... Unpacking binutils-common:armhf (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../21-make_4.3-4.1build1_armhf.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../22-dpkg-dev_1.21.1ubuntu2.1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.21.1ubuntu2.1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-7build2_armhf.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../25-lto-disabled-list_24_all.deb ... Unpacking lto-disabled-list (24) over (16) ... Preparing to unpack .../26-build-essential_12.9ubuntu3_armhf.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../27-libubsan1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libubsan1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libgomp1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libgomp1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libatomic1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libatomic1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-libasan6_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking libasan6:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-g++-11_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking g++-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-libstdc++-11-dev_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking libstdc++-11-dev:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-gcc-11_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking gcc-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libgcc-11-dev_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking libgcc-11-dev:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-libcc1-0_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libcc1-0:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-cpp-11_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking cpp-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-gcc-11-base_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking gcc-11-base:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../38-libisl23_0.24-2build1_armhf.deb ... Unpacking libisl23:armhf (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../39-libmpfr6_4.1.0-3build3_armhf.deb ... Unpacking libmpfr6:armhf (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../40-libmpc3_1.2.1-2build1_armhf.deb ... Unpacking libmpc3:armhf (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../41-libfakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking libfakeroot:armhf (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../42-fakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../43-libassuan0_2.5.5-1build1_armhf.deb ... Unpacking libassuan0:armhf (2.5.5-1build1) over (2.5.5-1) ... Preparing to unpack .../44-pinentry-curses_1.1.1-1build2_armhf.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../45-libnpth0_1.6-3build2_armhf.deb ... Unpacking libnpth0:armhf (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../46-gpg_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpg (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../47-gpgconf_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpgconf (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../48-gpg-agent_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpg-agent (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../49-liblockfile-bin_1.17-1build2_armhf.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../50-liblockfile1_1.17-1build2_armhf.deb ... Unpacking liblockfile1:armhf (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../51-lockfile-progs_0.1.19build1_armhf.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../52-optipng_0.7.7-2build1_armhf.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../53-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:armhf (11.4.0-1ubuntu1~22.04) ... Setting up lto-disabled-list (24) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:armhf (3.37.2-2ubuntu0.3) ... Setting up binutils-common:armhf (2.38-4ubuntu2.5) ... Setting up linux-libc-dev:armhf (5.15.0-92.102) ... Setting up libctf-nobfd0:armhf (2.38-4ubuntu2.5) ... Setting up libnpth0:armhf (1.6-3build2) ... Setting up libassuan0:armhf (2.5.5-1build1) ... Setting up libgomp1:armhf (12.3.0-1ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:armhf (1.28-1ubuntu1) ... Setting up libasan6:armhf (11.4.0-1ubuntu1~22.04) ... Setting up tzdata (2023c-0ubuntu0.22.04.0) ... Current default time zone: 'Etc/UTC' Local time is now: Fri Jan 26 12:22:14 UTC 2024. Universal Time is now: Fri Jan 26 12:22:14 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:armhf (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:armhf (4.1.0-3build3) ... Setting up libncurses6:armhf (6.3-2ubuntu0.1) ... Setting up xz-utils (5.2.5-2ubuntu1) ... Setting up libpng16-16:armhf (1.6.37-3build5) ... Setting up libmpc3:armhf (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.7) ... Setting up libatomic1:armhf (12.3.0-1ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:armhf (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:armhf (6.3-2ubuntu0.1) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up libubsan1:armhf (12.3.0-1ubuntu1~22.04) ... Setting up advancecomp (2.1-2.1ubuntu2.1) ... Setting up libgcc-11-dev:armhf (11.4.0-1ubuntu1~22.04) ... Setting up libnsl-dev:armhf (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:armhf (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:armhf (1.17-1build2) ... Setting up libbinutils:armhf (2.38-4ubuntu2.5) ... Setting up libisl23:armhf (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.6) ... Setting up openssl (3.0.2-0ubuntu1.12) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:armhf (12.3.0-1ubuntu1~22.04) ... Setting up libprocps8:armhf (2:3.3.17-6ubuntu2.1) ... Setting up libgdbm6:armhf (1.23-1) ... Setting up libctf0:armhf (2.38-4ubuntu2.5) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.4.0-1ubuntu1~22.04) ... Setting up libreadline8:armhf (8.1.2-1) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 26 added, 17 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:armhf (1.23-1) ... Setting up procps (2:3.3.17-6ubuntu2.1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu2.1) ... Setting up libc6-dev:armhf (2.35-0ubuntu3.6) ... Setting up binutils-arm-linux-gnueabihf (2.38-4ubuntu2.5) ... Setting up gpg (2.2.27-3ubuntu2.1) ... Setting up libperl5.34:armhf (5.34.0-3ubuntu1.3) ... Setting up gpg-agent (2.2.27-3ubuntu2.1) ... Setting up pkgbinarymangler (149) ... Setting up binutils (2.38-4ubuntu2.5) ... Setting up perl (5.34.0-3ubuntu1.3) ... Setting up libdpkg-perl (1.21.1ubuntu2.1) ... Setting up libstdc++-11-dev:armhf (11.4.0-1ubuntu1~22.04) ... Setting up gcc-11 (11.4.0-1ubuntu1~22.04) ... Setting up g++-11 (11.4.0-1ubuntu1~22.04) ... Setting up dpkg-dev (1.21.1ubuntu2.1) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... Processing triggers for ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27686492 armhf jammy -c chroot:build-PACKAGEBUILD-27686492 --arch=armhf --dist=jammy --nolog openldap_2.5.16+dfsg-0ubuntu0.22.04.2.dsc Initiating build PACKAGEBUILD-27686492 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:53:38 UTC 2023 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos03-arm64-036.buildd +===============================================================================+ | openldap 2.5.16+dfsg-0ubuntu0.22.04.2 (armhf) Fri, 26 Jan 2024 12:22:19 +0000 | +===============================================================================+ Package: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Source Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Distribution: jammy Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27686492/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/openldap-i9QwYe/resolver-Ntwg8q' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openldap_2.5.16+dfsg-0ubuntu0.22.04.2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/openldap-i9QwYe/openldap-2.5.16+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/openldap-i9QwYe' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libargon2-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, openssl, perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev, build-essential, fakeroot Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev Filtered Build-Depends: debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libargon2-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, openssl, perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev, build-essential, fakeroot Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [960 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [567 B] Get:5 copy:/<>/apt_archive ./ Packages [616 B] Fetched 2143 B in 0s (179 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils comerr-dev debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian libarchive-zip-perl libargon2-dev libasn1-8-heimdal libbsd0 libdebhelper-perl libdw1 libedit2 libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu70 libidn2-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libldap-2.5-0 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmd0 libodbc2 libodbccr2 libodbcinst2 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev pkg-config po-debconf unixodbc-common unixodbc-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc doc-base dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff heimdal-docs gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libtool-doc odbc-postgresql tdsodbc p11-kit-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common libsasl2-modules libtasn1-doc libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils comerr-dev debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian libarchive-zip-perl libargon2-dev libasn1-8-heimdal libbsd0 libdebhelper-perl libdw1 libedit2 libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu70 libidn2-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libldap-2.5-0 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmd0 libodbc2 libodbccr2 libodbcinst2 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev pkg-config po-debconf sbuild-build-depends-main-dummy unixodbc-common unixodbc-dev 0 upgraded, 84 newly installed, 0 to remove and 0 not upgraded. Need to get 27.0 MB of archives. After this operation, 88.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [848 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main armhf libmd0 armhf 1.0.4-1build1 [22.5 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libbsd0 armhf 0.11.5-1 [39.8 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main armhf libelf1 armhf 0.186-1build1 [42.7 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main armhf libglib2.0-0 armhf 2.72.4-0ubuntu2.2 [1328 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf libicu70 armhf 70.1-2 [10.3 MB] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main armhf libxml2 armhf 2.9.13+dfsg-1ubuntu0.3 [599 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main armhf bsdextrautils armhf 2.37.2-4ubuntu3 [77.1 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main armhf libmagic-mgc armhf 1:5.41-3ubuntu0.1 [257 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main armhf libmagic1 armhf 1:5.41-3ubuntu0.1 [80.2 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main armhf file armhf 1:5.41-3ubuntu0.1 [20.6 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf gettext-base armhf 0.21-4ubuntu4 [38.0 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main armhf libuchardet0 armhf 0.0.7-1build2 [75.7 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf groff-base armhf 1.22.4-8build1 [870 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf libedit2 armhf 3.1-20210910-1build1 [78.7 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf libpipeline1 armhf 1.5.5-1 [25.6 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf man-db armhf 2.10.2-1 [1151 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf libsigsegv2 armhf 2.13-1ubuntu3 [13.7 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf m4 armhf 1.4.18-5ubuntu2 [191 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf autoconf all 2.71-2 [338 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf automake all 1:1.16.5-1.3 [558 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf autopoint all 0.21-4ubuntu4 [422 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libtool all 2.4.6-15build2 [164 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf dh-autoreconf all 20 [16.1 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-override-perl all 0.09-2 [9532 B] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf libdw1 armhf 0.186-1build1 [228 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf debugedit armhf 1:5.0-4build1 [43.3 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf dwz armhf 0.14-1build2 [99.2 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main armhf gettext armhf 0.21-4ubuntu4 [805 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main armhf debhelper all 13.6ubuntu1 [923 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf libargon2-dev armhf 0~20171227-0.3 [25.0 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/universe armhf libroken18-heimdal armhf 7.7.0+dfsg-3ubuntu1 [37.2 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/universe armhf libasn1-8-heimdal armhf 7.7.0+dfsg-3ubuntu1 [159 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main armhf libevent-2.1-7 armhf 2.1.12-stable-1build3 [128 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-3ubuntu1 [8632 B] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp-dev armhf 2:6.2.1+dfsg-3ubuntu1 [284 kB] Get:44 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls-openssl27 armhf 3.7.3-4ubuntu1.4 [29.1 kB] Get:45 http://ftpmaster.internal/ubuntu jammy-security/main armhf libunbound8 armhf 1.13.1-1ubuntu5.3 [363 kB] Get:46 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls-dane0 armhf 3.7.3-4ubuntu1.4 [29.3 kB] Get:47 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutlsxx28 armhf 3.7.3-4ubuntu1.4 [13.5 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-dev armhf 2.3.2-2build1 [82.9 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit-dev armhf 0.24.0-6build1 [20.2 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6-dev armhf 4.18.0-4build1 [85.6 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main armhf nettle-dev armhf 3.7.3-1build2 [1142 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls28-dev armhf 3.7.3-4ubuntu1.4 [1017 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/universe armhf libheimbase1-heimdal armhf 7.7.0+dfsg-3ubuntu1 [26.1 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/universe armhf libhcrypto4-heimdal armhf 7.7.0+dfsg-3ubuntu1 [86.3 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/universe armhf libwind0-heimdal armhf 7.7.0+dfsg-3ubuntu1 [69.3 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/universe armhf libhx509-5-heimdal armhf 7.7.0+dfsg-3ubuntu1 [99.2 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/universe armhf libkrb5-26-heimdal armhf 7.7.0+dfsg-3ubuntu1 [192 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/universe armhf libheimntlm0-heimdal armhf 7.7.0+dfsg-3ubuntu1 [14.8 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/universe armhf libgssapi3-heimdal armhf 7.7.0+dfsg-3ubuntu1 [88.9 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-modules-db armhf 2.1.27+dfsg2-3ubuntu1 [19.2 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-2 armhf 2.1.27+dfsg2-3ubuntu1 [50.7 kB] Get:62 http://ftpmaster.internal/ubuntu jammy-security/main armhf libldap-2.5-0 armhf 2.5.11+dfsg-1~exp1ubuntu3.1 [160 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/universe armhf libhdb9-heimdal armhf 7.7.0+dfsg-3ubuntu1 [58.2 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/universe armhf libkadm5clnt7-heimdal armhf 7.7.0+dfsg-3ubuntu1 [17.0 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/universe armhf libkadm5srv8-heimdal armhf 7.7.0+dfsg-3ubuntu1 [31.8 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main armhf libltdl7 armhf 2.4.6-15build2 [36.7 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main armhf libltdl-dev armhf 2.4.6-15build2 [167 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main armhf libodbc2 armhf 2.3.9-5 [142 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf libodbccr2 armhf 2.3.9-5 [13.1 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf unixodbc-common all 2.3.9-5 [9228 B] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libodbcinst2 armhf 2.3.9-5 [31.2 kB] Get:72 http://ftpmaster.internal/ubuntu jammy-security/main armhf libperl-dev armhf 5.34.0-3ubuntu1.3 [1044 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main armhf libsasl2-dev armhf 2.1.27+dfsg2-3ubuntu1 [235 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libwrap0 armhf 7.6.q-31build2 [44.9 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main armhf libwrap0-dev armhf 7.6.q-31build2 [21.7 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main armhf pkg-config armhf 0.29.2-1ubuntu3 [46.0 kB] Get:77 http://ftpmaster.internal/ubuntu jammy-security/main armhf comerr-dev armhf 2.1-1.46.5-2ubuntu1.1 [40.3 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/universe armhf dh-apparmor all 3.0.4-2ubuntu2 [9472 B] Get:79 http://ftpmaster.internal/ubuntu jammy/universe armhf libkafs0-heimdal armhf 7.7.0+dfsg-3ubuntu1 [14.2 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/universe armhf libkdc2-heimdal armhf 7.7.0+dfsg-3ubuntu1 [55.8 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/universe armhf libotp0-heimdal armhf 7.7.0+dfsg-3ubuntu1 [34.8 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/universe armhf libsl0-heimdal armhf 7.7.0+dfsg-3ubuntu1 [12.4 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/universe armhf heimdal-multidev armhf 7.7.0+dfsg-3ubuntu1 [1197 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main armhf unixodbc-dev armhf 2.3.9-5 [223 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 27.0 MB in 2s (13.0 MB/s) Selecting previously unselected package libmd0:armhf. (Reading database ... 15113 files and directories currently installed.) Preparing to unpack .../00-libmd0_1.0.4-1build1_armhf.deb ... Unpacking libmd0:armhf (1.0.4-1build1) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../01-libbsd0_0.11.5-1_armhf.deb ... Unpacking libbsd0:armhf (0.11.5-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../02-libelf1_0.186-1build1_armhf.deb ... Unpacking libelf1:armhf (0.186-1build1) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../03-libglib2.0-0_2.72.4-0ubuntu2.2_armhf.deb ... Unpacking libglib2.0-0:armhf (2.72.4-0ubuntu2.2) ... Selecting previously unselected package libicu70:armhf. Preparing to unpack .../04-libicu70_70.1-2_armhf.deb ... Unpacking libicu70:armhf (70.1-2) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../05-libxml2_2.9.13+dfsg-1ubuntu0.3_armhf.deb ... Unpacking libxml2:armhf (2.9.13+dfsg-1ubuntu0.3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../06-bsdextrautils_2.37.2-4ubuntu3_armhf.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../07-libmagic-mgc_1%3a5.41-3ubuntu0.1_armhf.deb ... Unpacking libmagic-mgc (1:5.41-3ubuntu0.1) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../08-libmagic1_1%3a5.41-3ubuntu0.1_armhf.deb ... Unpacking libmagic1:armhf (1:5.41-3ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.41-3ubuntu0.1_armhf.deb ... Unpacking file (1:5.41-3ubuntu0.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../10-gettext-base_0.21-4ubuntu4_armhf.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../11-libuchardet0_0.0.7-1build2_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../12-groff-base_1.22.4-8build1_armhf.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../13-libedit2_3.1-20210910-1build1_armhf.deb ... Unpacking libedit2:armhf (3.1-20210910-1build1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../14-libpipeline1_1.5.5-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../15-man-db_2.10.2-1_armhf.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../16-libsigsegv2_2.13-1ubuntu3_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../17-m4_1.4.18-5ubuntu2_armhf.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../18-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../19-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../20-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../21-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../22-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../23-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../24-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../25-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../26-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../27-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../28-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../29-libdw1_0.186-1build1_armhf.deb ... Unpacking libdw1:armhf (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../30-debugedit_1%3a5.0-4build1_armhf.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../31-dwz_0.14-1build2_armhf.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../32-gettext_0.21-4ubuntu4_armhf.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../33-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../34-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../35-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libargon2-dev:armhf. Preparing to unpack .../36-libargon2-dev_0~20171227-0.3_armhf.deb ... Unpacking libargon2-dev:armhf (0~20171227-0.3) ... Selecting previously unselected package libroken18-heimdal:armhf. Preparing to unpack .../37-libroken18-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libroken18-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libasn1-8-heimdal:armhf. Preparing to unpack .../38-libasn1-8-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libasn1-8-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libevent-2.1-7:armhf. Preparing to unpack .../39-libevent-2.1-7_2.1.12-stable-1build3_armhf.deb ... Unpacking libevent-2.1-7:armhf (2.1.12-stable-1build3) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../40-libgmpxx4ldbl_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../41-libgmp-dev_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:armhf. Preparing to unpack .../42-libgnutls-openssl27_3.7.3-4ubuntu1.4_armhf.deb ... Unpacking libgnutls-openssl27:armhf (3.7.3-4ubuntu1.4) ... Selecting previously unselected package libunbound8:armhf. Preparing to unpack .../43-libunbound8_1.13.1-1ubuntu5.3_armhf.deb ... Unpacking libunbound8:armhf (1.13.1-1ubuntu5.3) ... Selecting previously unselected package libgnutls-dane0:armhf. Preparing to unpack .../44-libgnutls-dane0_3.7.3-4ubuntu1.4_armhf.deb ... Unpacking libgnutls-dane0:armhf (3.7.3-4ubuntu1.4) ... Selecting previously unselected package libgnutlsxx28:armhf. Preparing to unpack .../45-libgnutlsxx28_3.7.3-4ubuntu1.4_armhf.deb ... Unpacking libgnutlsxx28:armhf (3.7.3-4ubuntu1.4) ... Selecting previously unselected package libidn2-dev:armhf. Preparing to unpack .../46-libidn2-dev_2.3.2-2build1_armhf.deb ... Unpacking libidn2-dev:armhf (2.3.2-2build1) ... Selecting previously unselected package libp11-kit-dev:armhf. Preparing to unpack .../47-libp11-kit-dev_0.24.0-6build1_armhf.deb ... Unpacking libp11-kit-dev:armhf (0.24.0-6build1) ... Selecting previously unselected package libtasn1-6-dev:armhf. Preparing to unpack .../48-libtasn1-6-dev_4.18.0-4build1_armhf.deb ... Unpacking libtasn1-6-dev:armhf (4.18.0-4build1) ... Selecting previously unselected package nettle-dev:armhf. Preparing to unpack .../49-nettle-dev_3.7.3-1build2_armhf.deb ... Unpacking nettle-dev:armhf (3.7.3-1build2) ... Selecting previously unselected package libgnutls28-dev:armhf. Preparing to unpack .../50-libgnutls28-dev_3.7.3-4ubuntu1.4_armhf.deb ... Unpacking libgnutls28-dev:armhf (3.7.3-4ubuntu1.4) ... Selecting previously unselected package libheimbase1-heimdal:armhf. Preparing to unpack .../51-libheimbase1-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libheimbase1-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libhcrypto4-heimdal:armhf. Preparing to unpack .../52-libhcrypto4-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libhcrypto4-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libwind0-heimdal:armhf. Preparing to unpack .../53-libwind0-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libwind0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libhx509-5-heimdal:armhf. Preparing to unpack .../54-libhx509-5-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libhx509-5-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libkrb5-26-heimdal:armhf. Preparing to unpack .../55-libkrb5-26-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libkrb5-26-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libheimntlm0-heimdal:armhf. Preparing to unpack .../56-libheimntlm0-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libheimntlm0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libgssapi3-heimdal:armhf. Preparing to unpack .../57-libgssapi3-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libgssapi3-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../58-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../59-libsasl2-2_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../60-libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3.1_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.11+dfsg-1~exp1ubuntu3.1) ... Selecting previously unselected package libhdb9-heimdal:armhf. Preparing to unpack .../61-libhdb9-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libhdb9-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libkadm5clnt7-heimdal:armhf. Preparing to unpack .../62-libkadm5clnt7-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libkadm5clnt7-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libkadm5srv8-heimdal:armhf. Preparing to unpack .../63-libkadm5srv8-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libkadm5srv8-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libltdl7:armhf. Preparing to unpack .../64-libltdl7_2.4.6-15build2_armhf.deb ... Unpacking libltdl7:armhf (2.4.6-15build2) ... Selecting previously unselected package libltdl-dev:armhf. Preparing to unpack .../65-libltdl-dev_2.4.6-15build2_armhf.deb ... Unpacking libltdl-dev:armhf (2.4.6-15build2) ... Selecting previously unselected package libodbc2:armhf. Preparing to unpack .../66-libodbc2_2.3.9-5_armhf.deb ... Unpacking libodbc2:armhf (2.3.9-5) ... Selecting previously unselected package libodbccr2:armhf. Preparing to unpack .../67-libodbccr2_2.3.9-5_armhf.deb ... Unpacking libodbccr2:armhf (2.3.9-5) ... Selecting previously unselected package unixodbc-common. Preparing to unpack .../68-unixodbc-common_2.3.9-5_all.deb ... Unpacking unixodbc-common (2.3.9-5) ... Selecting previously unselected package libodbcinst2:armhf. Preparing to unpack .../69-libodbcinst2_2.3.9-5_armhf.deb ... Unpacking libodbcinst2:armhf (2.3.9-5) ... Selecting previously unselected package libperl-dev:armhf. Preparing to unpack .../70-libperl-dev_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking libperl-dev:armhf (5.34.0-3ubuntu1.3) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../71-libsasl2-dev_2.1.27+dfsg2-3ubuntu1_armhf.deb ... Unpacking libsasl2-dev (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libwrap0:armhf. Preparing to unpack .../72-libwrap0_7.6.q-31build2_armhf.deb ... Unpacking libwrap0:armhf (7.6.q-31build2) ... Selecting previously unselected package libwrap0-dev:armhf. Preparing to unpack .../73-libwrap0-dev_7.6.q-31build2_armhf.deb ... Unpacking libwrap0-dev:armhf (7.6.q-31build2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../74-pkg-config_0.29.2-1ubuntu3_armhf.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package comerr-dev:armhf. Preparing to unpack .../75-comerr-dev_2.1-1.46.5-2ubuntu1.1_armhf.deb ... Unpacking comerr-dev:armhf (2.1-1.46.5-2ubuntu1.1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../76-dh-apparmor_3.0.4-2ubuntu2_all.deb ... Unpacking dh-apparmor (3.0.4-2ubuntu2) ... Selecting previously unselected package libkafs0-heimdal:armhf. Preparing to unpack .../77-libkafs0-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libkafs0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libkdc2-heimdal:armhf. Preparing to unpack .../78-libkdc2-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libkdc2-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libotp0-heimdal:armhf. Preparing to unpack .../79-libotp0-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libotp0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package libsl0-heimdal:armhf. Preparing to unpack .../80-libsl0-heimdal_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking libsl0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../81-heimdal-multidev_7.7.0+dfsg-3ubuntu1_armhf.deb ... Unpacking heimdal-multidev (7.7.0+dfsg-3ubuntu1) ... Selecting previously unselected package unixodbc-dev:armhf. Preparing to unpack .../82-unixodbc-dev_2.3.9-5_armhf.deb ... Unpacking unixodbc-dev:armhf (2.3.9-5) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../83-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.5-1) ... Setting up libgnutls-openssl27:armhf (3.7.3-4ubuntu1.4) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libmagic-mgc (1:5.41-3ubuntu0.1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:armhf (2.72.4-0ubuntu2.2) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up libmagic1:armhf (1:5.41-3ubuntu0.1) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up libperl-dev:armhf (5.34.0-3ubuntu1.3) ... Setting up file (1:5.41-3ubuntu0.1) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg2-3ubuntu1) ... Setting up autotools-dev (20220109.1) ... Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3ubuntu1) ... Setting up libwrap0:armhf (7.6.q-31build2) ... Setting up libsigsegv2:armhf (2.13-1ubuntu3) ... Setting up comerr-dev:armhf (2.1-1.46.5-2ubuntu1.1) ... Setting up libevent-2.1-7:armhf (2.1.12-stable-1build3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up unixodbc-common (2.3.9-5) ... Setting up libgnutlsxx28:armhf (3.7.3-4ubuntu1.4) ... Setting up libltdl7:armhf (2.4.6-15build2) ... Setting up libidn2-dev:armhf (2.3.2-2build1) ... Setting up libsasl2-2:armhf (2.1.27+dfsg2-3ubuntu1) ... Setting up libroken18-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libodbc2:armhf (2.3.9-5) ... Setting up libmd0:armhf (1.0.4-1build1) ... Setting up libwrap0-dev:armhf (7.6.q-31build2) ... Setting up libuchardet0:armhf (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libargon2-dev:armhf (0~20171227-0.3) ... Setting up libtasn1-6-dev:armhf (4.18.0-4build1) ... Setting up libbsd0:armhf (0.11.5-1) ... Setting up dh-apparmor (3.0.4-2ubuntu2) ... Setting up libelf1:armhf (0.186-1build1) ... Setting up libp11-kit-dev:armhf (0.24.0-6build1) ... Setting up libheimbase1-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libicu70:armhf (70.1-2) ... Setting up libodbccr2:armhf (2.3.9-5) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:armhf (0.186-1build1) ... Setting up libodbcinst2:armhf (2.3.9-5) ... Setting up libgmp-dev:armhf (2:6.2.1+dfsg-3ubuntu1) ... Setting up nettle-dev:armhf (3.7.3-1build2) ... Setting up libtool (2.4.6-15build2) ... Setting up libasn1-8-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libedit2:armhf (3.1-20210910-1build1) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up libhcrypto4-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libldap-2.5-0:armhf (2.5.11+dfsg-1~exp1ubuntu3.1) ... Setting up libotp0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libwind0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libsasl2-dev (2.1.27+dfsg2-3ubuntu1) ... Setting up libunbound8:armhf (1.13.1-1ubuntu5.3) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up debugedit (1:5.0-4build1) ... Setting up libxml2:armhf (2.9.13+dfsg-1ubuntu0.3) ... Setting up unixodbc-dev:armhf (2.3.9-5) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libsl0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libgnutls-dane0:armhf (3.7.3-4ubuntu1.4) ... Setting up gettext (0.21-4ubuntu4) ... Setting up libhx509-5-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:armhf (2.4.6-15build2) ... Setting up libkrb5-26-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libgnutls28-dev:armhf (3.7.3-4ubuntu1.4) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up debhelper (13.6ubuntu1) ... Setting up libhdb9-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libheimntlm0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libgssapi3-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libkdc2-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libkafs0-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libkadm5clnt7-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up libkadm5srv8-heimdal:armhf (7.7.0+dfsg-3ubuntu1) ... Setting up heimdal-multidev (7.7.0+dfsg-3ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:53:38 UTC 2023 arm64 (armv7l) Toolchain package versions: binutils_2.38-4ubuntu2.5 dpkg-dev_1.21.1ubuntu2.1 g++-11_11.4.0-1ubuntu1~22.04 gcc-11_11.4.0-1ubuntu1~22.04 libc6-dev_2.35-0ubuntu3.6 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 linux-libc-dev_5.15.0-92.102 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2.1 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu2.5 binutils-arm-linux-gnueabihf_2.38-4ubuntu2.5 binutils-common_2.38-4ubuntu2.5 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu0.22.04.1 comerr-dev_2.1-1.46.5-2ubuntu1.1 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.4.0-1ubuntu1~22.04 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 dh-apparmor_3.0.4-2ubuntu2 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2.1 dpkg-dev_1.21.1ubuntu2.1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 fakeroot_1.28-1ubuntu1 file_1:5.41-3ubuntu0.1 findutils_4.8.0-1ubuntu3 g++_4:11.2.0-1ubuntu1 g++-11_11.4.0-1ubuntu1~22.04 gcc_4:11.2.0-1ubuntu1 gcc-11_11.4.0-1ubuntu1~22.04 gcc-11-base_11.4.0-1ubuntu1~22.04 gcc-12-base_12.3.0-1ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2.1 gpg-agent_2.2.27-3ubuntu2.1 gpgconf_2.2.27-3ubuntu2.1 gpgv_2.2.27-3ubuntu2.1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4 heimdal-multidev_7.7.0+dfsg-3ubuntu1 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libargon2-dev_0~20171227-0.3 libasan6_11.4.0-1ubuntu1~22.04 libasn1-8-heimdal_7.7.0+dfsg-3ubuntu1 libassuan0_2.5.5-1build1 libatomic1_12.3.0-1ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu2.5 libblkid1_2.37.2-4ubuntu3 libbsd0_0.11.5-1 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.6 libc-dev-bin_2.35-0ubuntu3.6 libc6_2.35-0ubuntu3.6 libc6-dev_2.35-0ubuntu3.6 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1ubuntu0.22.04.1 libcc1-0_12.3.0-1ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-4ubuntu2.5 libctf0_2.38-4ubuntu2.5 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.1 libdw1_0.186-1build1 libedit2_3.1-20210910-1build1 libelf1_0.186-1build1 libevent-2.1-7_2.1.12-stable-1build3 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.4.0-1ubuntu1~22.04 libgcc-s1_12.3.0-1ubuntu1~22.04 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.4-0ubuntu2.2 libgmp-dev_2:6.2.1+dfsg-3ubuntu1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg-3ubuntu1 libgnutls-dane0_3.7.3-4ubuntu1.4 libgnutls-openssl27_3.7.3-4ubuntu1.4 libgnutls28-dev_3.7.3-4ubuntu1.4 libgnutls30_3.7.3-4ubuntu1.4 libgnutlsxx28_3.7.3-4ubuntu1.4 libgomp1_12.3.0-1ubuntu1~22.04 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2ubuntu0.3 libgssapi3-heimdal_7.7.0+dfsg-3ubuntu1 libhcrypto4-heimdal_7.7.0+dfsg-3ubuntu1 libhdb9-heimdal_7.7.0+dfsg-3ubuntu1 libheimbase1-heimdal_7.7.0+dfsg-3ubuntu1 libheimntlm0-heimdal_7.7.0+dfsg-3ubuntu1 libhogweed6_3.7.3-1build2 libhx509-5-heimdal_7.7.0+dfsg-3ubuntu1 libicu70_70.1-2 libidn2-0_2.3.2-2build1 libidn2-dev_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu5 libisl23_0.24-2build1 libjson-c5_0.15-3~ubuntu1.22.04.2 libk5crypto3_1.19.2-2ubuntu0.3 libkadm5clnt7-heimdal_7.7.0+dfsg-3ubuntu1 libkadm5srv8-heimdal_7.7.0+dfsg-3ubuntu1 libkafs0-heimdal_7.7.0+dfsg-3ubuntu1 libkdc2-heimdal_7.7.0+dfsg-3ubuntu1 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-26-heimdal_7.7.0+dfsg-3ubuntu1 libkrb5-3_1.19.2-2ubuntu0.3 libkrb5support0_1.19.2-2ubuntu0.3 libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3.1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 libltdl-dev_2.4.6-15build2 libltdl7_2.4.6-15build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2ubuntu1 libmagic-mgc_1:5.41-3ubuntu0.1 libmagic1_1:5.41-3ubuntu0.1 libmd0_1.0.4-1build1 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3-2ubuntu0.1 libncursesw6_6.3-2ubuntu0.1 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libodbc2_2.3.9-5 libodbccr2_2.3.9-5 libodbcinst2_2.3.9-5 libotp0-heimdal_7.7.0+dfsg-3ubuntu1 libp11-kit-dev_0.24.0-6build1 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2.4 libpam-modules-bin_1.4.0-11ubuntu2.4 libpam-runtime_1.4.0-11ubuntu2.4 libpam0g_1.4.0-11ubuntu2.4 libpcre2-8-0_10.39-3ubuntu0.1 libpcre3_2:8.39-13ubuntu0.22.04.1 libperl-dev_5.34.0-3ubuntu1.3 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1.3 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build5 libprocps8_2:3.3.17-6ubuntu2.1 libreadline8_8.1.2-1 libroken18-heimdal_7.7.0+dfsg-3ubuntu1 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-dev_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsl0-heimdal_7.7.0+dfsg-3ubuntu1 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2ubuntu0.3 libss2_1.46.5-2ubuntu1.1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.12 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.7 libtasn1-6_4.18.0-4build1 libtasn1-6-dev_4.18.0-4build1 libtinfo6_6.3-2ubuntu0.1 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libubsan1_12.3.0-1ubuntu1~22.04 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.7 libunbound8_1.13.1-1ubuntu5.3 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3 libwind0-heimdal_7.7.0+dfsg-3ubuntu1 libwrap0_7.6.q-31build2 libwrap0-dev_7.6.q-31build2 libxml2_2.9.13+dfsg-1ubuntu0.3 libxxhash0_0.8.1-1 libzstd1_1.4.8+dfsg-3build1 linux-libc-dev_5.15.0-92.102 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2.1 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lto-disabled-list_24 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.37.2-4ubuntu3 ncurses-base_6.3-2ubuntu0.1 ncurses-bin_6.3-2ubuntu0.1 nettle-dev_3.7.3-1build2 openssl_3.0.2-0ubuntu1.12 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2.1 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1.3 perl-base_5.34.0-3ubuntu1.3 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1.3 pinentry-curses_1.1.1-1build2 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2.1 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.7 systemd-sysv_249.11-0ubuntu3.7 systemd-timesyncd_249.11-0ubuntu3.7 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1ubuntu0.1.22.04.2 tzdata_2023c-0ubuntu0.22.04.0 ubuntu-keyring_2021.03.26 unixodbc-common_2.3.9-5 unixodbc-dev_2.3.9-5 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openldap Binary: slapd, slapd-contrib, slapd-smbk5pwd, ldap-utils, libldap-2.5-0, libldap-common, libldap-dev, libldap2-dev, slapi-dev Architecture: any all Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Maintainer: Ubuntu Developers Uploaders: Steve Langasek , Torsten Landschoff , Ryan Tandy Homepage: https://www.openldap.org/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/openldap-team/openldap Vcs-Git: https://salsa.debian.org/openldap-team/openldap.git Testsuite: autopkgtest Testsuite-Triggers: heimdal-kdc, openssl, samba, schema2ldif Build-Depends: debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~) , libargon2-dev , libgnutls28-dev, libltdl-dev , libperl-dev (>= 5.8.0) , libsasl2-dev, libwrap0-dev , nettle-dev , openssl , perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev Build-Conflicts: autoconf2.13, bind-dev, libbind-dev Package-List: ldap-utils deb net optional arch=any libldap-2.5-0 deb libs optional arch=any libldap-common deb libs optional arch=all libldap-dev deb libdevel optional arch=any libldap2-dev deb oldlibs optional arch=all slapd deb net optional arch=any profile=!pkg.openldap.noslapd slapd-contrib deb net optional arch=any profile=!pkg.openldap.noslapd slapd-smbk5pwd deb oldlibs optional arch=all profile=!pkg.openldap.noslapd slapi-dev deb libdevel optional arch=any profile=!pkg.openldap.noslapd Checksums-Sha1: 48bceeb279bc1461ccd89ad532c1ccbe756be8e3 5608943 openldap_2.5.16+dfsg.orig.tar.gz 0b2cefc01148a2f8a6f429e6e67769498508c0c0 171868 openldap_2.5.16+dfsg-0ubuntu0.22.04.2.debian.tar.xz Checksums-Sha256: 3c042965f9eae6729d73723c0ced11b9b96e4eae4db4057a1c06f4f7327ffaa2 5608943 openldap_2.5.16+dfsg.orig.tar.gz 1b4848e261d798220d9e10c7e486241bde611412b878f93261540826c3f2e115 171868 openldap_2.5.16+dfsg-0ubuntu0.22.04.2.debian.tar.xz Files: c1c73d96622a88bbb0e496b458eb74cc 5608943 openldap_2.5.16+dfsg.orig.tar.gz 13eb7f1af10e4afea8448877f2f4153c 171868 openldap_2.5.16+dfsg-0ubuntu0.22.04.2.debian.tar.xz Original-Maintainer: Debian OpenLDAP Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmWzorUACgkQZWnYVadE vpOdJA//aH6w12NwXtAFazb3Y7en5eVhau5dzYJ5Tr+BMMOKHQXrqxWq8R2urcPG LGj1qIrRAQ7Gl+URmu2nWhfonhTisbihNgbaouUWSSAJwxUaCAsRY3sLD8er7tRI aA/qKBmTm5Ck350gfUOFlD9C5K/8E3b1gGuvrLOC0yx7OVbYmz4UHfmhVbpEbpdD SGkCyZjrNbfzUdBLO9QybAGum2yOpHjMjWHjnh4P5v+XnFoMGpUn8nXC41/EJovN o2NFTM2C9Li+SGRCQKQcQbvk1gQ2mdis9b6GHflbmihJx+jMbb5O/0Q01TyplLwd J6Eq2dqvmJytjKoy2x7CBzLSCCidFuvq/rwT2eS6o43NrVEOgN3U7RHpOlRMbmyI cc0P74vgnlmsceEj24vT6NKPFrHte4AUmMPTfrM4pq4aYXnOVawYySxQYP9f/0Z7 QorX2IU74xbrZ4U2kNirELeO20tXqKayiEdynFITtXt4H9IG7Q0ys/rgiHm8mS3W zlhayKyWZWQp5znsAh/K2x6GV1Kgm+1sIx/ShpdIPnhVJLPK/032KESn2ZyPsyjF 7RJ69Ax2es3KHecJSKdIW4zZrKV3S/93AC8cMYcNQuknnlfYrKqOt3U3yFarnhdp 005cTVTNzbypYkSLGHC5D1xyvsxK3kVfDXt/DCZLNS+Gz3KvQ+Y= =6gWd -----END PGP SIGNATURE----- gpgv: Signature made Fri Jan 26 12:16:53 2024 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./openldap_2.5.16+dfsg-0ubuntu0.22.04.2.dsc dpkg-source: info: extracting openldap in /<> dpkg-source: info: unpacking openldap_2.5.16+dfsg.orig.tar.gz dpkg-source: info: unpacking openldap_2.5.16+dfsg-0ubuntu0.22.04.2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-version dpkg-source: info: applying man-slapd dpkg-source: info: applying slapi-errorlog-file dpkg-source: info: applying ldapi-socket-place dpkg-source: info: applying wrong-database-location dpkg-source: info: applying index-files-created-as-root dpkg-source: info: applying sasl-default-path dpkg-source: info: applying getaddrinfo-is-threadsafe dpkg-source: info: applying do-not-second-guess-sonames dpkg-source: info: applying contrib-makefiles dpkg-source: info: applying ldap-conf-tls-cacertdir dpkg-source: info: applying add-tlscacert-option-to-ldap-conf dpkg-source: info: applying fix-build-top-mk dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff dpkg-source: info: applying set-maintainer-name Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27686492 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27686492 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27686492 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package openldap dpkg-buildpackage: info: source version 2.5.16+dfsg-0ubuntu0.22.04.2 dpkg-buildpackage: info: source distribution jammy-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean --builddirectory=/<>/debian/build debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi # Clean the contrib directory for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ dh_auto_clean -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod || exit ; \ done cd contrib/slapd-modules/autogroup && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/autogroup' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/lastbind' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/passwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/pbkdf2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/sha2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/smbk5pwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/smbk5pwd' make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_clean -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build debian/rules binary-arch dh binary-arch --builddirectory=/<>/debian/build dh_update_autotools_config -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_autoreconf -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build'. libtoolize: copying file 'build/libtool.m4' libtoolize: copying file 'build/ltoptions.m4' libtoolize: copying file 'build/ltsugar.m4' libtoolize: copying file 'build/ltversion.m4' libtoolize: copying file 'build/lt~obsolete.m4' libtoolize: Consider adding '-I build' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:724: warning: The macro `AC_LIBTOOL_WIN32_DLL' is obsolete. configure.ac:724: You should run autoupdate. build/ltoptions.m4:148: AC_LIBTOOL_WIN32_DLL is expanded from... configure.ac:724: the top level configure.ac:724: warning: AC_LIBTOOL_WIN32_DLL: Remove this warning and the call to _LT_SET_OPTION when you configure.ac:724: put the 'win32-dll' option into LT_INIT's first parameter. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... build/ltoptions.m4:148: AC_LIBTOOL_WIN32_DLL is expanded from... configure.ac:724: the top level configure.ac:725: warning: The macro `AC_LIBTOOL_DLOPEN' is obsolete. configure.ac:725: You should run autoupdate. build/ltoptions.m4:113: AC_LIBTOOL_DLOPEN is expanded from... configure.ac:725: the top level configure.ac:725: warning: AC_LIBTOOL_DLOPEN: Remove this warning and the call to _LT_SET_OPTION when you configure.ac:725: put the 'dlopen' option into LT_INIT's first parameter. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... build/ltoptions.m4:113: AC_LIBTOOL_DLOPEN is expanded from... configure.ac:725: the top level configure.ac:727: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:727: You should run autoupdate. build/libtool.m4:99: AC_PROG_LIBTOOL is expanded from... configure.ac:727: the top level configure.ac:1380: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:1380: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2981: AC_RUN_IFELSE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:1380: the top level configure.ac:1860: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:1860: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2894: _AC_LINK_IFELSE is expanded from... ./lib/autoconf/general.m4:2911: AC_LINK_IFELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/headers.m4:89: _AC_CHECK_HEADER_COMPILE is expanded from... ./lib/autoconf/headers.m4:56: AC_CHECK_HEADER is expanded from... lib/m4sugar/m4sh.m4:651: AS_FOR is expanded from... ./lib/autoconf/headers.m4:217: AC_CHECK_HEADERS is expanded from... configure.ac:1860: the top level configure.ac:2297: warning: The macro `AC_TYPE_SIGNAL' is obsolete. configure.ac:2297: You should run autoupdate. ./lib/autoconf/types.m4:776: AC_TYPE_SIGNAL is expanded from... configure.ac:2297: the top level configure.ac:2308: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:2308: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:2308: the top level debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ] \ && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \ then \ exit 1; \ fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ cp debian/schema/*.schema debian/schema/*.ldif \ servers/slapd/schema/; \ fi dh_auto_configure -- --libexecdir='${prefix}/lib' --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libexecdir=\${prefix}/lib --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 Configuring OpenLDAP 2.5.16-Release ... checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking configure arguments... done checking for ar... ar checking for strip... strip checking whether make sets $(MAKE)... yes checking how to print strings... printf checking for gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking whether we are using MS Visual C++... no checking for windres... no checking for be_app in -lbe... no checking for gcc... (cached) arm-linux-gnueabihf-gcc checking whether the compiler supports GNU C... (cached) yes checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... (cached) none needed checking for arm-linux-gnueabihf-gcc depend flag... -M checking for afopen in -ls... no checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for arpa/inet.h... yes checking for arpa/nameser.h... yes checking for assert.h... yes checking for bits/types.h... yes checking for conio.h... no checking for crypt.h... yes checking for direct.h... no checking for errno.h... yes checking for fcntl.h... yes checking for filio.h... no checking for getopt.h... yes checking for grp.h... yes checking for io.h... no checking for libutil.h... no checking for limits.h... yes checking for locale.h... yes checking for malloc.h... yes checking for memory.h... yes checking for psap.h... no checking for pwd.h... yes checking for process.h... no checking for sgtty.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sysexits.h... yes checking for sys/file.h... yes checking for sys/filio.h... no checking for sys/fstyp.h... no checking for sys/errno.h... yes checking for sys/ioctl.h... yes checking for sys/param.h... yes checking for sys/privgrp.h... no checking for sys/resource.h... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/syslog.h... yes checking for sys/time.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/uio.h... yes checking for sys/vmount.h... no checking for syslog.h... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for fmemopen... yes checking for socket... yes checking for select... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking for poll.h... yes checking for sys/poll.h... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking for sys/event.h... no checking for sys/devpoll.h... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking for sys/uuid.h... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking for sys/un.h... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking for sql.h... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for crypt_r in -lcrypt... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for clock_gettime... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes checking for argon2.h... yes checking for argon2i_hash_encoded in -largon2... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/liblber/lber.pc config.status: creating libraries/liblber/liblber.vers config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap/ldap.pc config.status: creating libraries/libldap/libldap.vers config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-asyncmeta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/back-wt/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating servers/slapd/pwmods/Makefile config.status: creating servers/lloadd/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build cd debian/build && make -j4 make[2]: Entering directory '/<>/debian/build' Making all in /<>/debian/build Entering subdirectory include make[3]: Entering directory '/<>/debian/build/include' Making ldap_config.h make[3]: Leaving directory '/<>/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/debian/build/libraries' Making all in /<>/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/debian/build/libraries/liblutil' rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o base64.o ../../../../libraries/liblutil/base64.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entropy.o ../../../../libraries/liblutil/entropy.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../libraries/liblutil/sasl.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" liblutil.a > version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signal.o ../../../../libraries/liblutil/signal.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o hash.o ../../../../libraries/liblutil/hash.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passfile.o ../../../../libraries/liblutil/passfile.c ../../../../libraries/liblutil/hash.c:69:33: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 69 | lutil_HASHFinal( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/hash.c:22: ../../../../include/lutil_hash.h:52:23: note: previously declared as an array ‘unsigned char[4]’ 52 | unsigned char digest[LUTIL_HASH_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/hash.c:128:35: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 128 | lutil_HASH64Final( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/hash.c:22: ../../../../include/lutil_hash.h:71:23: note: previously declared as an array ‘unsigned char[8]’ 71 | unsigned char digest[LUTIL_HASH64_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o md5.o ../../../../libraries/liblutil/md5.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../libraries/liblutil/passwd.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sha1.o ../../../../libraries/liblutil/sha1.c ../../../../libraries/liblutil/md5.c:150:32: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 150 | lutil_MD5Final( unsigned char *digest, struct lutil_MD5Context *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/md5.c:46: ../../../../include/lutil_md5.h:49:23: note: previously declared as an array ‘unsigned char[16]’ 49 | unsigned char digest[16], | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:33: warning: argument 1 of type ‘ber_uint_t *’ {aka ‘unsigned int *’} declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~^~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/md5.c:46: ../../../../include/lutil_md5.h:54:20: note: previously declared as an array ‘ber_uint_t[4]’ {aka ‘unsigned int[4]’} 54 | ber_uint_t buf[4], | ~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:59: warning: argument 2 of type ‘const unsigned char *’ declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/md5.c:46: ../../../../include/lutil_md5.h:55:29: note: previously declared as an array ‘const unsigned char[64]’ 55 | const unsigned char in[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpass.o ../../../../libraries/liblutil/getpass.c ../../../../libraries/liblutil/sha1.c:80:30: warning: argument 1 of type ‘uint32 *’ {aka ‘long unsigned int *’} declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~^~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/sha1.c:39: ../../../../include/lutil_sha1.h:47:24: note: previously declared as an array ‘uint32[5]’ {aka ‘long unsigned int[5]’} 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~^~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:80:58: warning: argument 2 of type ‘const unsigned char *’ declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/sha1.c:39: ../../../../include/lutil_sha1.h:47:54: note: previously declared as an array ‘const unsigned char[64]’ 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:182:33: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 182 | lutil_SHA1Final( unsigned char *digest, lutil_SHA1_CTX *context ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/sha1.c:39: ../../../../include/lutil_sha1.h:59:31: note: previously declared as an array ‘unsigned char[20]’ 59 | LDAP_P((unsigned char digest[20], lutil_SHA1_CTX *context)); | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from ../../../../libraries/liblutil/getpass.c:40: ../../../../libraries/liblutil/getpass.c: In function ‘lutil_getpass’: ../../../../include/ac/signal.h:25:16: warning: ‘sig’ may be used uninitialized in this function [-Wmaybe-uninitialized] 25 | #define SIGNAL lutil_sigaction | ^~~~~~~~~~~~~~~ ../../../../libraries/liblutil/getpass.c:79:22: note: ‘sig’ was declared here 79 | RETSIGTYPE (*sig)( int sig ); | ^~~ In file included from ../../../../libraries/liblutil/getpass.c:42: ../../../../include/ac/termios.h:32:48: warning: ‘flags’ may be used uninitialized in this function [-Wmaybe-uninitialized] 32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) | ^ ../../../../libraries/liblutil/getpass.c:78:23: note: ‘flags’ was declared here 78 | TERMFLAG_TYPE flags; | ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lockf.o ../../../../libraries/liblutil/lockf.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utils.o ../../../../libraries/liblutil/utils.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o uuid.o ../../../../libraries/liblutil/uuid.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o meter.o ../../../../libraries/liblutil/meter.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o detach.o ../../../../libraries/liblutil/detach.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o meter.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[4]: Leaving directory '/<>/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/debian/build/libraries/liblber' rm -f version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" liblber.la > version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o ../../../../libraries/liblber/decode.c: In function ‘ber_get_stringbvl’: ../../../../libraries/liblber/decode.c:393:11: warning: ‘res.bo’ may be used uninitialized in this function [-Wmaybe-uninitialized] 393 | } res; | ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c ../../../../libraries/liblber/memory.c: In function ‘ber_dupbv_x’: cc1: warning: function may return address of local variable [-Wreturn-local-addr] ../../../../libraries/liblber/memory.c:485:29: note: declared here 485 | struct berval *new, tmp; | ^~~ ../../../../libraries/liblber/options.c: In function ‘ber_get_option’: ../../../../libraries/liblber/options.c:37:24: warning: variable ‘sb’ set but not used [-Wunused-but-set-variable] 37 | const Sockbuf *sb; | ^~ ../../../../libraries/liblber/options.c: In function ‘ber_set_option’: ../../../../libraries/liblber/options.c:129:18: warning: variable ‘sb’ set but not used [-Wunused-but-set-variable] 129 | Sockbuf *sb; | ^~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dtest.o ../../../../libraries/liblber/dtest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o etest.o ../../../../libraries/liblber/etest.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o idtest.o ../../../../libraries/liblber/idtest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../libraries/liblber/liblber.vers -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../libraries/liblber/liblber.vers -Wl,-soname -Wl,liblber-2.5.so.0 -o .libs/liblber-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "liblber-2.5.so.0" && ln -s "liblber-2.5.so.0.1.11" "liblber-2.5.so.0") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.5.so.0.1.11" "liblber.so") libtool: link: ar cr .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[4]: Leaving directory '/<>/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/debian/build/libraries/liblunicode' rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" liblunicode.a > version.c ../../../../libraries/liblunicode/ucstr.c: In function ‘UTF8bvnormalize’: ../../../../libraries/liblunicode/ucstr.c:111:58: warning: variable ‘last’ set but not used [-Wunused-but-set-variable] 111 | int i, j, len, clen, outpos, ucsoutlen, outsize, last; | ^~~~ touch .links arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucdata.o ucdata.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ure.o ure.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urestubs.o urestubs.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:64: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:77: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[4]: Leaving directory '/<>/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/debian/build/libraries/libldap' rm -f version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" libldap.la > version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o ../../../../libraries/libldap/result.c: In function ‘try_read1msg’: ../../../../libraries/libldap/result.c:520:1: warning: label ‘fail’ defined but not used [-Wunused-label] 520 | fail: | ^~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1 ../../../../libraries/libldap/result.c: In function ‘ldap_result’: ../../../../libraries/libldap/result.c:918:20: warning: ‘lr’ may be used uninitialized in this function [-Wmaybe-uninitialized] 918 | if ( lr != &dummy_lr ) { | ^ ../../../../libraries/libldap/result.c:456:26: note: ‘lr’ was declared here 456 | LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; | ^~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -fPIC -DPIC -o .libs/vc.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -o vc.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o ../../../../libraries/libldap/request.c: In function ‘ldap_send_server_request’: ../../../../libraries/libldap/request.c:387:38: warning: variable ‘rtag’ set but not used [-Wunused-but-set-variable] 387 | ber_tag_t tag, rtag; | ^~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] 39 | { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE | ^ ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c: In function ‘ldap_pvt_conf_option’: ../../../../libraries/libldap/init.c:264:13: warning: unused variable ‘rc’ [-Wunused-variable] 264 | int rc = LDAP_OPT_ERROR; | ^~ ../../../../libraries/libldap/init.c: In function ‘openldap_ldap_init_w_conf’: ../../../../libraries/libldap/init.c:286:13: warning: unused variable ‘i’ [-Wunused-variable] 286 | int i; | ^ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o ../../../../libraries/libldap/schema.c: In function ‘ldap_str2structurerule’: ../../../../libraries/libldap/schema.c:3000:22: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] 3000 | const char * savepos; | ^~~~~~~ ../../../../libraries/libldap/schema.c: In function ‘ldap_str2nameform’: ../../../../libraries/libldap/schema.c:3186:22: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] 3186 | const char * savepos; | ^~~~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o In file included from /usr/include/string.h:535, from ../../../../include/ac/string.h:21, from ../../../../libraries/libldap/schema.c:26: In function ‘strncpy’, inlined from ‘append_to_safe_string.isra’ at ../../../../libraries/libldap/schema.c:191:2: /usr/include/arm-linux-gnueabihf/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../libraries/libldap/schema.c: In function ‘append_to_safe_string.isra’: ../../../../libraries/libldap/schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ ../../../../libraries/libldap/dnssrv.c: In function ‘ldap_domain2hostlist’: ../../../../libraries/libldap/dnssrv.c:318:30: warning: variable ‘ttl’ set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~ ../../../../libraries/libldap/dnssrv.c:318:23: warning: variable ‘class’ set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~~~ In file included from /usr/include/string.h:535, from ../../../../include/ac/string.h:21, from ../../../../libraries/libldap/charray.c:21: In function ‘strncpy’, inlined from ‘ldap_charray2str’ at ../../../../libraries/libldap/charray.c:269:3: /usr/include/arm-linux-gnueabihf/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../libraries/libldap/charray.c: In function ‘ldap_charray2str’: ../../../../libraries/libldap/charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_is_socket_ready’: ../../../../libraries/libldap/os-local.c:139:23: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 139 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o ../../../../libraries/libldap/tls2.c: In function ‘ldap_int_tls_start’: ../../../../libraries/libldap/tls2.c:1096:15: warning: unused variable ‘ssl’ [-Wunused-variable] 1096 | void *ssl; | ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_session_endpoint’: ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_UNKNOWN’ not handled in switch [-Wswitch] 832 | switch (md) { | ^~~~~~ ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_RMD160’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA384’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA512’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA224’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_224’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_384’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_512’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_MD5_SHA1’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_GOSTR_94’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_STREEBOG_256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_STREEBOG_512’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHAKE_128’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHAKE_256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_session_pinning’: ../../../../libraries/libldap/tls_g.c:951:57: warning: passing argument 4 of ‘gnutls_fingerprint’ from incompatible pointer type [-Wincompatible-pointer-types] 951 | keyhash.bv_val, &keyhash.bv_len ) < 0 ) { | ^~~~~~~~~~~~~~~ | | | ber_len_t * {aka long unsigned int *} In file included from ../../../../libraries/libldap/tls_g.c:44: /usr/include/gnutls/gnutls.h:2471:33: note: expected ‘size_t *’ {aka ‘unsigned int *’} but argument is of type ‘ber_len_t *’ {aka ‘long unsigned int *’} 2471 | size_t * result_size); | ~~~~~~~~~^~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c ../../../../libraries/libldap/tls_g.c:948:34: warning: ‘alg’ may be used uninitialized in this function [-Wmaybe-uninitialized] 948 | keyhash.bv_len = gnutls_hash_get_len( alg ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -fPIC -DPIC -o .libs/ldifutil.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIC -DPIC -o .libs/fetch.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -fPIC -DPIC -o .libs/lbase64.o ../../../../libraries/libldap/ldif.c: In function ‘ldif_parse_line2’: ../../../../libraries/libldap/ldif.c:165:23: warning: unused variable ‘byte’ [-Wunused-variable] 165 | char *byte = s; | ^~~~ ../../../../libraries/libldap/ldifutil.c: In function ‘ldap_parse_ldif_record_x’: ../../../../libraries/libldap/ldifutil.c:227:26: warning: ‘idn’ may be used uninitialized in this function [-Wmaybe-uninitialized] 227 | i++; | ~^~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -o lbase64.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -fPIC -DPIC -o .libs/msctrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -fPIC -DPIC -o .libs/psearchctrl.o ../../../../libraries/libldap/msctrl.c: In function ‘ldap_parse_dirsync_control’: ../../../../libraries/libldap/msctrl.c:125:25: warning: unused variable ‘len’ [-Wunused-variable] 125 | ber_len_t len; | ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -o ldifutil.o >/dev/null 2>&1 ../../../../libraries/libldap/psearchctrl.c: In function ‘ldap_create_persistentsearch_control_value’: ../../../../libraries/libldap/psearchctrl.c:80:25: warning: unused variable ‘i’ [-Wunused-variable] 80 | int i; | ^ ../../../../libraries/libldap/psearchctrl.c: In function ‘ldap_parse_entrychange_control’: ../../../../libraries/libldap/psearchctrl.c:259:24: warning: unused variable ‘berTag’ [-Wunused-variable] 259 | ber_tag_t tag, berTag; | ^~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -o msctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -o psearchctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -fPIC -DPIC -o .libs/rdwr.o ../../../../libraries/libldap/threads.c: In function ‘ldap_pvt_thread_initialize’: ../../../../libraries/libldap/threads.c:45:27: warning: variable ‘tid’ set but not used [-Wunused-but-set-variable] 45 | ldap_pvt_thread_t tid; | ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -o threads.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -o rdwr.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -fPIC -DPIC -o .libs/tpool.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o ../../../../libraries/libldap/thr_posix.c:24: warning: "_XOPEN_SOURCE" redefined 24 | #define _XOPEN_SOURCE 500 /* For pthread_setconcurrency() on glibc */ | In file included from /usr/include/arm-linux-gnueabihf/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1192, from ../../../../libraries/libldap/thr_posix.c:18: /usr/include/features.h:214: note: this is the location of the previous definition 214 | # define _XOPEN_SOURCE 700 | /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -o thr_thr.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -o rq.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -o thr_posix.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -o thr_nt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -o tpool.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -o thr_pth.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -fPIC -DPIC -o .libs/account_usability.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -o thr_debug.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -fPIC -DPIC -o .libs/avl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c ../../../../libraries/libldap/account_usability.c: In function ‘ldap_parse_accountusability_control’: ../../../../libraries/libldap/account_usability.c:54:15: warning: unused variable ‘last’ [-Wunused-variable] 54 | char *last; | ^~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -fPIC -DPIC -o .libs/tavl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -o account_usability.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -o tavl.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o apitest.o ../../../../libraries/libldap/apitest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -o avl.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dntest.o ../../../../libraries/libldap/dntest.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ftest.o ../../../../libraries/libldap/ftest.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test.o ../../../../libraries/libldap/test.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urltest.o ../../../../libraries/libldap/urltest.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o testavl.o ../../../../libraries/libldap/testavl.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c ../../../../libraries/libldap/test.c: In function ‘file_read’: ../../../../libraries/libldap/test.c:123:25: warning: variable ‘eof’ set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ ../../../../libraries/libldap/test.c: In function ‘main’: ../../../../libraries/libldap/test.c:282:25: warning: variable ‘bound’ set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../libraries/libldap/libldap.vers -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../libraries/libldap/libldap.vers -Wl,-soname -Wl,libldap-2.5.so.0 -o .libs/libldap-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "libldap-2.5.so.0" && ln -s "libldap-2.5.so.0.1.11" "libldap-2.5.so.0") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.5.so.0.1.11" "libldap.so") libtool: link: ar cr .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o vc.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldifutil.o ldif.o fetch.o lbase64.o msctrl.o psearchctrl.o threads.o rdwr.o tpool.o rq.o thr_posix.o thr_thr.o thr_nt.o thr_pth.o thr_debug.o account_usability.o avl.o tavl.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o testavl testavl.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/testavl testavl.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt make[4]: Leaving directory '/<>/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/<>/debian/build/libraries/librewrite' rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../libraries/librewrite/config.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o context.o ../../../../libraries/librewrite/context.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o info.o ../../../../libraries/librewrite/info.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" librewrite.a > version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o map.o ../../../../libraries/librewrite/map.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o params.o ../../../../libraries/librewrite/params.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rule.o ../../../../libraries/librewrite/rule.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o session.o ../../../../libraries/librewrite/session.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o subst.o ../../../../libraries/librewrite/subst.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o var.o ../../../../libraries/librewrite/var.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o xmap.o ../../../../libraries/librewrite/xmap.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o parse.o ../../../../libraries/librewrite/parse.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:63: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:76: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[4]: Leaving directory '/<>/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/debian/build/clients' Making all in /<>/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/debian/build/clients/tools' arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o common.o ../../../../clients/tools/common.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapsearch > ldsversion.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapmodify > ldmversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapdelete > lddversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapmodrdn > ldrversion.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldappasswd > ldpversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c ../../../../clients/tools/common.c: In function ‘print_psearch’: ../../../../clients/tools/common.c:2152:17: warning: ‘len’ may be used uninitialized in this function [-Wmaybe-uninitialized] 2152 | tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2153 | ldif ? "persistentSearch: " : "persistentSearch", buf, len ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapwhoami > ldwversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapvc > ldvversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapvc.o ../../../../clients/tools/ldapvc.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapcompare > ldcversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapexop.o ../../../../clients/tools/ldapexop.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapexop > ldeversion.c ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s ldapurl > lduversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapurl.o ../../../../clients/tools/ldapurl.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lduversion.o lduversion.c lduversion.c:20:58: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:20:71: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldsversion.o ldsversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldmversion.o ldmversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lddversion.o lddversion.c ldsversion.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ lddversion.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lddversion.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldrversion.o ldrversion.c ldmversion.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lddversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldmversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldpversion.o ldpversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldwversion.o ldwversion.c ldrversion.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldpversion.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldvversion.o ldvversion.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldcversion.o ldcversion.c ldwversion.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldcversion.c:20:62: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:20:75: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldeversion.o ldeversion.c /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt ldvversion.c:20:57: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:20:70: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ldeversion.c:20:59: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:20:72: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[4]: Leaving directory '/<>/debian/build/clients/tools' make[3]: Leaving directory '/<>/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/debian/build/servers' Making all in /<>/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/debian/build/servers/slapd' cd overlays && make -w -j4 --jobserver-auth=3,4 static building static backends... cd back-ldif && make -w -j4 --jobserver-auth=3,4 all arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o main.o ../../../../servers/slapd/main.c make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[5]: warning: -j4 forced in submake: resetting jobserver mode. ../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" -s -n Versionstr slapd > version.c make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldif' make[5]: warning: -j4 forced in submake: resetting jobserver mode. arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o statover.o statover.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c rm -f version.c rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o globals.o ../../../../servers/slapd/globals.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" ../liboverlays.a > version.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_ldif > version.c ../../../../servers/slapd/main.c: In function ‘debug_print’: ../../../../servers/slapd/main.c:398:39: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘__syscall_slong_t’ {aka ‘long int’} [-Wformat=] 398 | snprintf( buf, sizeof(buf)-1, "%lx." TS " %p %s", | ^~~~~~ ../../../../servers/slapd/main.c:387:21: note: format string is defined here 387 | #define TS "%08x" | ~~~^ | | | unsigned int | %08lx ../../../../servers/slapd/main.c: In function ‘main’: ../../../../servers/slapd/main.c:1063:17: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1063 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bconfig.o ../../../../servers/slapd/bconfig.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] 294 | static ConfigTable config_back_cf_table[] = { | ^ ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] version.c:20:67: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] version.c:20:80: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:933:34: warning: missing braces around initializer [-Wmissing-braces] 933 | ConfigTable olcDatabaseDummy[] = { | ^ ../../../../servers/slapd/bconfig.c:933:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:933:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] 166 | static ConfigTable ldifcfg[] = { | ^ ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../servers/slapd/config.c ../../../../servers/slapd/bconfig.c: In function ‘config_back_delete’: ../../../../servers/slapd/bconfig.c:6923:1: warning: label ‘out’ defined but not used [-Wunused-label] 6923 | out: | ^~~ ../../../../servers/slapd/config.c: In function ‘config_find_keyword’: ../../../../servers/slapd/config.c:137:56: warning: pointer targets in passing argument 2 of ‘lutil_b64_pton’ differ in signedness [-Wpointer-sign] 137 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); | ~^~~~~~~ | | | char * In file included from ../../include/portable.h:1194, from ../../../../servers/slapd/config.c:27: ../../../../include/lutil.h:55:9: note: expected ‘unsigned char *’ but argument is of type ‘char *’ 55 | unsigned char *, | ^~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../servers/slapd/config.c: In function ‘config_check_vals’: ../../../../servers/slapd/config.c:302:52: warning: passing argument 1 of ‘lutil_atoulx’ from incompatible pointer type [-Wincompatible-pointer-types] 302 | if ( LUTIL_ATOULX( &ularg, c->argv[1], 0 ) != 0 ) { | ^~~~~~ | | | size_t * {aka unsigned int *} In file included from ../../../../servers/slapd/slap.h:59, from ../../../../servers/slapd/config.c:45: ../../../../include/lutil.h:316:30: note: expected ‘long unsigned int *’ but argument is of type ‘size_t *’ {aka ‘unsigned int *’} 316 | lutil_atoulx( unsigned long *v, const char *s, int x ); | ~~~~~~~~~~~~~~~^ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o daemon.o ../../../../servers/slapd/daemon.c ../../../../servers/slapd/daemon.c: In function ‘slapd_remove’: ../../../../servers/slapd/daemon.c:458:17: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1161:9: note: in expansion of macro ‘SLAP_SOCK_DEL’ 1161 | SLAP_SOCK_DEL(id, s); | ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_socket_realloc’: ../../../../servers/slapd/daemon.c:458:17: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1994:17: note: in expansion of macro ‘SLAP_SOCK_DEL’ 1994 | SLAP_SOCK_DEL( oldid, i ); | ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_daemon_task’: ../../../../servers/slapd/daemon.c:3057:48: warning: variable ‘r’ set but not used [-Wunused-but-set-variable] 3057 | int rc = 1, fd, w = 0, r = 0; | ^ ../../../../servers/slapd/daemon.c:2659:41: warning: variable ‘nfds’ set but not used [-Wunused-but-set-variable] 2659 | ber_socket_t nfds; | ^~~~ ../../../../servers/slapd/daemon.c:2657:45: warning: variable ‘nwriters’ set but not used [-Wunused-but-set-variable] 2657 | int ns, nwriters; | ^~~~~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o version.c:20:60: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:73: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldif' cd back-monitor && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-monitor' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_monitor > version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c -o search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c -o init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c -o compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c -o modify.o ../../../../servers/slapd/bconfig.c: In function ‘config_back_modrdn’: ../../../../servers/slapd/bconfig.c:6741:29: warning: ‘ixnew’ may be used uninitialized in this function [-Wmaybe-uninitialized] 6741 | for ( i=0; ice_parent, ce->ce_entry, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5909 | count+old, 0, use_ldif ); | ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/bconfig.c:6568:13: note: ‘ixold’ was declared here 6568 | int ixold, ixnew, dopause = 1; | ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_initialize’: ../../../../../servers/slapd/back-monitor/init.c:1660:43: warning: missing braces around initializer [-Wmissing-braces] 1660 | static ConfigTable monitorcfg[] = { | ^ ../../../../../servers/slapd/back-monitor/init.c:1660:43: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o connection.o ../../../../servers/slapd/connection.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c -o bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c -o operational.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c -o cache.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o search.o ../../../../servers/slapd/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c -o entry.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c -o backend.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c -o database.o ../../../../servers/slapd/bconfig.c: In function ‘config_generic’: ../../../../servers/slapd/bconfig.c:2227:37: warning: ‘sv’ may be used uninitialized [-Wmaybe-uninitialized] 2227 | sv->al_next = NULL; | ^ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c -o thread.o ../../../../../servers/slapd/back-monitor/database.c: In function ‘monitor_subsys_overlay_init_one’: ../../../../../servers/slapd/back-monitor/database.c:117:34: warning: variable ‘bi’ set but not used [-Wunused-but-set-variable] 117 | BackendInfo *bi; | ^~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filter.o ../../../../servers/slapd/filter.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o add.o ../../../../servers/slapd/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c -o conn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c -o rww.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c -o log.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c -o operation.o arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cr.o ../../../../servers/slapd/cr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c -o sent.o arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o attr.o ../../../../servers/slapd/attr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c -o listener.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c -o time.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entry.o ../../../../servers/slapd/entry.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backend.o ../../../../servers/slapd/backend.c ../../../../servers/slapd/entry.c: In function ‘entry_decode’: ../../../../servers/slapd/entry.c:818:27: warning: variable ‘nvals’ set but not used [-Wunused-but-set-variable] 818 | int i, j, nattrs, nvals; | ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c -o overlay.o arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backends.o backends.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o result.o ../../../../servers/slapd/result.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o version.c:20:63: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:76: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-monitor' arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operation.o ../../../../servers/slapd/operation.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dn.o ../../../../servers/slapd/dn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o compare.o ../../../../servers/slapd/compare.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modify.o ../../../../servers/slapd/modify.c ../../../../servers/slapd/modify.c: In function ‘slap_mods_opattrs’: ../../../../servers/slapd/modify.c:874:41: warning: variable ‘modlast’ set but not used [-Wunused-but-set-variable] 874 | Modifications *mod, **modtail, *modlast; | ^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o delete.o ../../../../servers/slapd/delete.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modrdn.o ../../../../servers/slapd/modrdn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o value.o ../../../../servers/slapd/value.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ava.o ../../../../servers/slapd/ava.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bind.o ../../../../servers/slapd/bind.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o unbind.o ../../../../servers/slapd/unbind.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o abandon.o ../../../../servers/slapd/abandon.c ../../../../servers/slapd/bind.c: In function ‘fe_op_lastbind’: ../../../../servers/slapd/bind.c:506:1: warning: label ‘done’ defined but not used [-Wunused-label] 506 | done: | ^~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filterentry.o ../../../../servers/slapd/filterentry.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o phonetic.o ../../../../servers/slapd/phonetic.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o acl.o ../../../../servers/slapd/acl.c ../../../../servers/slapd/acl.c: In function ‘slap_acl_mask’: ../../../../servers/slapd/acl.c:1157:29: warning: variable ‘oldmask’ set but not used [-Wunused-but-set-variable] 1157 | slap_mask_t oldmask, modmask; | ^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o str2filter.o ../../../../servers/slapd/str2filter.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aclparse.o ../../../../servers/slapd/aclparse.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o init.o ../../../../servers/slapd/init.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o user.o ../../../../servers/slapd/user.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lock.o ../../../../servers/slapd/lock.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o controls.o ../../../../servers/slapd/controls.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o extended.o ../../../../servers/slapd/extended.c ../../../../servers/slapd/controls.c: In function ‘register_control_exop’: ../../../../servers/slapd/controls.c:384:16: warning: unused variable ‘extendedops’ [-Wunused-variable] 384 | char **extendedops; | ^~~~~~~~~~~ ../../../../servers/slapd/extended.c: In function ‘fe_extended’: ../../../../servers/slapd/extended.c:203:33: warning: variable ‘reqdata’ set but not used [-Wunused-but-set-variable] 203 | struct berval reqdata = BER_BVNULL; | ^~~~~~~ ../../../../servers/slapd/aclparse.c: In function ‘parse_acl’: ../../../../servers/slapd/aclparse.c:1768:51: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1768 | right[-1] = '='; | ~~~~~~~~~~^~~~~ ../../../../servers/slapd/aclparse.c:1144:58: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1144 | *--value = '/'; | ~~~~~~~~~^~~~~ ../../../../servers/slapd/aclparse.c:1188:57: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1188 | *--name = '/'; | ~~~~~~~~^~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../servers/slapd/passwd.c ../../../../servers/slapd/passwd.c:27: warning: "__USE_GNU" redefined 27 | #define __USE_GNU | In file included from /usr/include/arm-linux-gnueabihf/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1192, from ../../../../servers/slapd/passwd.c:17: /usr/include/features.h:407: note: this is the location of the previous definition 407 | # define __USE_GNU 1 | ../../../../servers/slapd/passwd.c: In function ‘passwd_extop’: ../../../../servers/slapd/passwd.c:102:46: warning: ‘idNul’ may be used uninitialized in this function [-Wmaybe-uninitialized] 102 | id.bv_val[id.bv_len] = idNul; | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o proxyp.o ../../../../servers/slapd/proxyp.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema.o ../../../../servers/slapd/schema.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_check.o ../../../../servers/slapd/schema_check.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_init.o ../../../../servers/slapd/schema_init.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ad.o ../../../../servers/slapd/ad.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o at.o ../../../../servers/slapd/at.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mr.o ../../../../servers/slapd/mr.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syntax.o ../../../../servers/slapd/syntax.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oc.o ../../../../servers/slapd/oc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c ../../../../servers/slapd/saslauthz.c: In function ‘slap_sasl_rewrite_config’: ../../../../servers/slapd/saslauthz.c:1354:23: warning: unused variable ‘bv’ [-Wunused-variable] 1354 | struct berval bv; | ^~ ../../../../servers/slapd/saslauthz.c:1353:18: warning: unused variable ‘line’ [-Wunused-variable] 1353 | char *line; | ^~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oidm.o ../../../../servers/slapd/oidm.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o starttls.o ../../../../servers/slapd/starttls.c In file included from /usr/include/string.h:535, from ../../../../include/ac/string.h:21, from ../../../../servers/slapd/saslauthz.c:25: In function ‘strncpy’, inlined from ‘authzPrettyNormal’ at ../../../../servers/slapd/saslauthz.c:630:3: /usr/include/arm-linux-gnueabihf/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘slap_parseURI’ at ../../../../servers/slapd/saslauthz.c:1062:3: /usr/include/arm-linux-gnueabihf/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o index.o ../../../../servers/slapd/index.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sets.o ../../../../servers/slapd/sets.c In function ‘strncpy’, inlined from ‘authzValidate’ at ../../../../servers/slapd/saslauthz.c:318:3: /usr/include/arm-linux-gnueabihf/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o referral.o ../../../../servers/slapd/referral.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o root_dse.o ../../../../servers/slapd/root_dse.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../servers/slapd/sasl.c ../../../../servers/slapd/root_dse.c: In function ‘root_dse_info’: ../../../../servers/slapd/root_dse.c:189:28: warning: unused variable ‘j’ [-Wunused-variable] 189 | int i, j; | ^ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o module.o ../../../../servers/slapd/module.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mra.o ../../../../servers/slapd/mra.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mods.o ../../../../servers/slapd/mods.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o limits.o ../../../../servers/slapd/limits.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operational.o ../../../../servers/slapd/operational.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cancel.o ../../../../servers/slapd/cancel.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backglue.o ../../../../servers/slapd/backglue.c ../../../../servers/slapd/syncrepl.c: In function ‘check_syncprov’: ../../../../servers/slapd/syncrepl.c:928:16: warning: unused variable ‘j’ [-Wunused-variable] 928 | int i, j, changed = 0; | ^ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_del_nonpresent’: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backover.o ../../../../servers/slapd/backover.c ../../../../servers/slapd/syncrepl.c:4750:25: warning: variable ‘cf’ set but not used [-Wunused-but-set-variable] 4750 | Filter *cf, *of; | ^~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_dsee_update’: ../../../../servers/slapd/syncrepl.c:5099:23: warning: unused variable ‘first’ [-Wunused-variable] 5099 | struct berval first = BER_BVNULL; | ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_monitor_add’: ../../../../servers/slapd/syncrepl.c:7080:39: warning: unused variable ‘bv’ [-Wunused-variable] 7080 | struct berval pndn, pdn, rdn, bv; | ^~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c ../../../../servers/slapd/backover.c: In function ‘over_op_func’: ../../../../servers/slapd/backover.c:769:28: warning: ‘cb’ may be used uninitialized in this function [-Wmaybe-uninitialized] 769 | if ( *sc == cb ) { | ^ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o frontend.o ../../../../servers/slapd/frontend.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapadd.o ../../../../servers/slapd/slapadd.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcat.o ../../../../servers/slapd/slapcat.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c ../../../../servers/slapd/slapadd.c: In function ‘getrec0’: ../../../../servers/slapd/slapadd.c:126:40: warning: ‘prev_DN_strict’ may be used uninitialized in this function [-Wmaybe-uninitialized] 126 | slap_DN_strict = prev_DN_strict; | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_del_nonpresent’: ../../../../servers/slapd/syncrepl.c:4801:40: warning: ‘of’ may be used uninitialized in this function [-Wmaybe-uninitialized] 4801 | op->ors_filter = of; | ~~~~~~~~~~~~~~~^~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapdn.o ../../../../servers/slapd/slapdn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapindex.o ../../../../servers/slapd/slapindex.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c ../../../../servers/slapd/slapindex.c: In function ‘slapindex’: ../../../../servers/slapd/slapindex.c:37:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] 37 | if (geteuid() == 0) | ^~ ../../../../servers/slapd/slapindex.c:39:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’ 39 | ID id; | ^~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slaptest.o ../../../../servers/slapd/slaptest.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapauth.o ../../../../servers/slapd/slapauth.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapacl.o ../../../../servers/slapd/slapacl.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o component.o ../../../../servers/slapd/component.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aci.o ../../../../servers/slapd/aci.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o txn.o ../../../../servers/slapd/txn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapschema.o ../../../../servers/slapd/slapschema.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapmodify.o ../../../../servers/slapd/slapmodify.c ../../../../servers/slapd/txn.c: In function ‘txn_end_extop’: ../../../../servers/slapd/txn.c:368:16: warning: ‘rc’ may be used uninitialized in this function [-Wmaybe-uninitialized] 368 | return rc; | ^~ ../../../../servers/slapd/slapmodify.c: In function ‘slapmodify’: ../../../../servers/slapd/slapmodify.c:147:21: warning: unused variable ‘mod_err’ [-Wunused-variable] 147 | int mod_err = 0; | ^~~~~~~ ../../../../servers/slapd/slapmodify.c:145:21: warning: variable ‘is_oc’ set but not used [-Wunused-but-set-variable] 145 | int is_oc = 0; | ^~~~~ ../../../../servers/slapd/slapmodify.c:61:13: warning: variable ‘checkvals’ set but not used [-Wunused-but-set-variable] 61 | int checkvals, ldifrc; | ^~~~~~~~~ cd slapi && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/slapi' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" libslapi.la > version.c /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c ../../../../servers/slapd/slapmodify.c:595:33: warning: ‘id’ may be used uninitialized in this function [-Wmaybe-uninitialized] 595 | fprintf( stderr, "%s: \"%s\" (%08lx)\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 596 | request, ndn.bv_val, (long) id ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:624:22: warning: ‘sid’ may be used uninitialized in this function [-Wmaybe-uninitialized] 624 | rc = slap_tool_update_ctxcsn( progname, sid, &bvtext ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o ../../../../servers/slapd/syncrepl.c: In function ‘dn_callback’: ../../../../servers/slapd/syncrepl.c:5767:41: warning: ‘is_ctx’ may be used uninitialized in this function [-Wmaybe-uninitialized] 5767 | syncrepl_diff_entry( op, old, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5768 | dni->new_entry->e_attrs, &dni->mods, dni->modlist, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5769 | is_ctx ); | ~~~~~~~~ ../../../../../servers/slapd/slapi/plugin.c: In function ‘slapi_int_register_plugin_index’: ../../../../../servers/slapd/slapi/plugin.c:171:30: warning: ‘pSavePB’ may be used uninitialized in this function [-Wmaybe-uninitialized] 171 | rc = slapi_pblock_set( pSavePB, SLAPI_IBM_PBLOCK, (void *)pPB ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/slapi/printmsg.c: In function ‘slapi_int_log_error’: ../../../../../servers/slapd/slapi/printmsg.c:88:17: warning: ignoring return value of ‘lockf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 88 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c ar: `u' modifier ignored since `D' is the default (see `U') a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 -rw-r--r-- 1 buildd buildd 1308130 Jan 26 12:23 libbackends.a libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:56: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:69: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:62: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:75: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/arm-linux-gnueabihf -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi-2.5.so.0 -o .libs/libslapi-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "libslapi-2.5.so.0" && ln -s "libslapi-2.5.so.0.1.11" "libslapi-2.5.so.0") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.5.so.0.1.11" "libslapi.so") libtool: link: ar cr .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/slapi' /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lltdl -lodbc -lsasl2 -lgnutls -lcrypt slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lodbc -lsasl2 -lgnutls -lcrypt slapi/.libs/libslapi.so -lltdl -lwrap rm -f slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ ../../../../build/shtool mkln -s slapd $i; done cd back-dnssrv && make -w -j4 --jobserver-auth=3,4 all cd back-ldap && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-dnssrv' make[5]: warning: -j4 forced in submake: resetting jobserver mode. cd back-mdb && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldap' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c cd back-meta && make -w -j4 --jobserver-auth=3,4 all rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c make[5]: Entering directory '/<>/debian/build/servers/slapd/back-mdb' ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_dnssrv > version.c make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_ldap > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c make[5]: Entering directory '/<>/debian/build/servers/slapd/back-meta' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_mdb > version.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_meta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-mdb/tools.c:1226:1: warning: ‘mdb_tool_index_task’ defined but not used [-Wunused-function] 1226 | mdb_tool_index_task( void *ctx, void *ptr ) | ^~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_back_search’: ../../../../../servers/slapd/back-meta/search.c:986:25: warning: variable ‘doabandon’ set but not used [-Wunused-but-set-variable] 986 | doabandon = 0, | ^~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:782:25: warning: variable ‘last’ set but not used [-Wunused-but-set-variable] 782 | int last = 0, ncandidates = 0, | ^~~~ ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] 77 | static ConfigTable ldapcfg[] = { | ^ ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] 110 | static ConfigTable metacfg[] = { | ^ ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] 363 | static ConfigTable pbindcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/init.c: In function ‘meta_back_db_open’: ../../../../../servers/slapd/back-meta/init.c:243:28: warning: unused variable ‘rc’ [-Wunused-variable] 243 | int i, rc; | ^~ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] 50 | static ConfigTable mdbcfg[] = { | ^ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o ../../../../../servers/slapd/back-mdb/config.c: In function ‘mdb_cf_gen’: ../../../../../servers/slapd/back-mdb/config.c:707:68: warning: ‘%s’ directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 707 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-mdb/config.c:19: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 17 or more bytes (assuming 4131) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_back_cf_gen’: ../../../../../servers/slapd/back-meta/config.c:2168:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2168 | "regular expression \"%s\" bad because of %s", | ^~ 2169 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-meta/config.c:25: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/config.c:878:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 878 | "regular expression \"%s\" bad because of %s", | ^~ 879 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-meta/config.c:25: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1497:60: warning: ‘ meta_back_search[’ directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1497 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1497:57: note: directive argument in the range [0, 71582788] 1497 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-meta/search.c:25: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 36 and 308 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-meta/config.c:1103:13: warning: ‘i’ may be used uninitialized in this function [-Wmaybe-uninitialized] 1103 | int i, rc = 0; | ^ ../../../../../servers/slapd/back-meta/config.c:2896:38: warning: ‘mc’ may be used uninitialized in this function [-Wmaybe-uninitialized] 2896 | mc->mc_flags &= ~LDAP_BACK_F_NOUNDEFFILTER; ../../../../../servers/slapd/back-meta/config.c:2745:32: warning: ‘mt’ may be used uninitialized in this function [-Wmaybe-uninitialized] 2745 | rwm_oc = mt->mt_rwmap.rwm_oc; | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ version.c:20:62: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:75: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv-2.5.so.0 -o .libs/back_dnssrv-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c ../../../../../servers/slapd/back-mdb/search.c: In function ‘mdb_search’: ../../../../../servers/slapd/back-mdb/search.c:430:26: warning: variable ‘attrs’ set but not used [-Wunused-but-set-variable] 430 | AttributeName *attrs; | ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.5.so.0" && ln -s "back_dnssrv-2.5.so.0.1.11" "back_dnssrv-2.5.so.0") /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.5.so.0.1.11" "back_dnssrv.so") /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) ../../../../../servers/slapd/back-mdb/search.c:1181:47: warning: ‘cscope’ may be used uninitialized in this function [-Wmaybe-uninitialized] 1181 | cscope++; | ~~~~~~^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-dnssrv' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c cd back-asyncmeta && make -w -j4 --jobserver-auth=3,4 all libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[5]: Entering directory '/<>/debian/build/servers/slapd/back-asyncmeta' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c -fPIC -DPIC -o .libs/operational.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_asyncmeta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_attr_multi_config’: ../../../../../servers/slapd/back-mdb/attr.c:577:1: warning: label ‘fail’ defined but not used [-Wunused-label] 577 | fail: | ^~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c -fPIC -DPIC -o .libs/message_queue.o ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_ad_read’: ../../../../../servers/slapd/back-mdb/attr.c:774:1: warning: label ‘done’ defined but not used [-Wunused-label] 774 | done: | ^~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c ../../../../../servers/slapd/back-asyncmeta/search.c: In function ‘asyncmeta_back_search’: /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c ../../../../../servers/slapd/back-asyncmeta/search.c:681:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 681 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] 1260 | static ConfigTable chaincfg[] = { | ^ ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] 100 | static ConfigTable a_metacfg[] = { | ^ ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c -fPIC -DPIC -o .libs/index.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] 326 | static ConfigTable distproc_cfg[] = { | ^ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘distproc_cfadd’: ../../../../../servers/slapd/back-ldap/distproc.c:497:49: warning: variable ‘lca’ set but not used [-Wunused-but-set-variable] 497 | ldap_distproc_cfadd_apply_t lca = { 0 }; | ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c -fPIC -DPIC -o .libs/key.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘ldap_distproc_connection_destroy’: ../../../../../servers/slapd/back-ldap/chain.c: In function ‘ldap_chain_connection_destroy’: ../../../../../servers/slapd/back-ldap/chain.c:2179:16: warning: ‘rc’ may be used uninitialized in this function [-Wmaybe-uninitialized] 2179 | return rc; | ^~ ../../../../../servers/slapd/back-ldap/distproc.c:880:16: warning: ‘rc’ may be used uninitialized in this function [-Wmaybe-uninitialized] 880 | return rc; | ^~ ../../../../../servers/slapd/back-mdb/index.c: In function ‘mdb_index_param’: ../../../../../servers/slapd/back-mdb/index.c:84:27: warning: variable ‘type’ set but not used [-Wunused-but-set-variable] 84 | slap_mask_t mask, type = 0; | ^~~~ ../../../../../servers/slapd/back-mdb/index.c: In function ‘indexer’: ../../../../../servers/slapd/back-mdb/index.c:179:15: warning: variable ‘err’ set but not used [-Wunused-but-set-variable] 179 | char *err; | ^~~ ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_db_close’: ../../../../../servers/slapd/back-ldap/monitor.c:1040:42: warning: variable ‘mbe’ set but not used [-Wunused-but-set-variable] 1040 | monitor_extra_t *mbe; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o ../../../../../servers/slapd/back-asyncmeta/config.c: In function ‘asyncmeta_back_cf_gen’: ../../../../../servers/slapd/back-asyncmeta/config.c:1999:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 1999 | "regular expression \"%s\" bad because of %s", | ^~ 2000 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-asyncmeta/config.c:25: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/config.c:787:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 787 | "regular expression \"%s\" bad because of %s", | ^~ 788 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-asyncmeta/config.c:25: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/add.c: In function ‘asyncmeta_back_add’: ../../../../../servers/slapd/back-asyncmeta/add.c:245:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 245 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_get_candidate’: ../../../../../servers/slapd/back-meta/conn.c:918:33: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 918 | int rc; | ^~ ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_getconn’: ../../../../../servers/slapd/back-meta/conn.c:1368:42: warning: variable ‘msc’ set but not used [-Wunused-but-set-variable] 1368 | metasingleconn_t *msc = NULL; | ^~~ ../../../../../servers/slapd/back-meta/conn.c:1367:42: warning: variable ‘mt’ set but not used [-Wunused-but-set-variable] 1367 | metatarget_t *mt = NULL; | ^~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘ext_candidates’: ../../../../../servers/slapd/back-mdb/filterindex.c:525:29: warning: variable ‘scope’ set but not used [-Wunused-but-set-variable] 525 | int scope; | ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_id2name’: ../../../../../servers/slapd/back-mdb/dn2id.c:563:34: warning: variable ‘nlen’ set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:563:29: warning: variable ‘len’ set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_id2v_compare’: ../../../../../servers/slapd/back-mdb/id2entry.c:50:13: warning: unused variable ‘rc’ [-Wunused-variable] 50 | int rc; | ^~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_id2v_dupsort’: ../../../../../servers/slapd/back-mdb/id2entry.c:75:24: warning: unused variable ‘olen’ [-Wunused-variable] 75 | int rc, match, olen; | ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:75:13: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 75 | int rc, match, olen; | ^~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_mval_del’: ../../../../../servers/slapd/back-mdb/id2entry.c:166:15: warning: unused variable ‘ptr’ [-Wunused-variable] 166 | char *ptr; | ^~~ ../../../../../servers/slapd/back-asyncmeta/compare.c: In function ‘asyncmeta_back_compare’: ../../../../../servers/slapd/back-asyncmeta/compare.c:187:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 187 | void *thrctx = op->o_threadctx; | ^~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c ../../../../../servers/slapd/back-asyncmeta/delete.c: In function ‘asyncmeta_back_delete’: ../../../../../servers/slapd/back-asyncmeta/delete.c:178:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 178 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c ../../../../../servers/slapd/back-mdb/idl.c:206:12: warning: ‘mdb_idl_delete’ defined but not used [-Wunused-function] 206 | static int mdb_idl_delete( ID *ids, ID id ) | ^~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_update’: ../../../../../servers/slapd/back-mdb/monitor.c:198:54: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 198 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_mapsize / mst.ms_psize ); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-mdb/monitor.c:204:54: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 204 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_last_pgno+1 ); | ~~^ ~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u ../../../../../servers/slapd/back-mdb/monitor.c:238:62: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 238 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mst.ms_entries ); | ~~^ ~~~~~~~~~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u ../../../../../servers/slapd/back-mdb/monitor.c:246:62: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 246 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", pages ); | ~~^ ~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_free’: ../../../../../servers/slapd/back-mdb/monitor.c:275:28: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 275 | int i, rc; | ^~ ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_db_open’: ../../../../../servers/slapd/back-mdb/monitor.c:487:25: warning: ignoring return value of ‘getcwd’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 487 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c version.c:20:60: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:73: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/modrdn.c: In function ‘asyncmeta_back_modrdn’: ../../../../../servers/slapd/back-asyncmeta/modify.c: In function ‘asyncmeta_back_modify’: /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-asyncmeta/modrdn.c:249:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 249 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-asyncmeta/modify.c:235:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 235 | void *thrctx = op->o_threadctx; | ^~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c -fPIC -DPIC -o .libs/map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o .libs/mdb.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c -fPIC -DPIC -o .libs/midl.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:60: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:73: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c -fPIC -DPIC -o .libs/conn.o /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap-2.5.so.0 -o .libs/back_ldap-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c -fPIC -DPIC -o .libs/meta_result.o libtool: link: (cd ".libs" && rm -f "back_ldap-2.5.so.0" && ln -s "back_ldap-2.5.so.0.1.11" "back_ldap-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.5.so.0.1.11" "back_ldap.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta-2.5.so.0 -o .libs/back_meta-2.5.so.0.1.11 libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) libtool: link: (cd ".libs" && rm -f "back_meta-2.5.so.0" && ln -s "back_meta-2.5.so.0.1.11" "back_meta-2.5.so.0") make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldap' cd back-null && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-null' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.5.so.0.1.11" "back_meta.so") ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_null > version.c libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-meta' cd back-passwd && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-passwd' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_passwd > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] 36 | static ConfigTable nullcfg[] = { | ^ ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] In file included from ../../../../../servers/slapd/back-asyncmeta/../slap.h:49, from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:30: In function ‘asyncmeta_send_entry’, inlined from ‘asyncmeta_handle_search_msg’ at ../../../../../servers/slapd/back-asyncmeta/meta_result.c:779:18: ../../../../../include/ldap_log.h:160:25: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:185:9: note: in expansion of macro ‘Log’ 185 | Log((level), ldap_syslog_level, __VA_ARGS__ ) | ^~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:253:33: note: in expansion of macro ‘Debug’ 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ In file included from /usr/include/arm-linux-gnueabihf/sys/syslog.h:207, from /usr/include/syslog.h:1, from ../../../../../include/ac/syslog.h:21, from ../../../../../servers/slapd/back-asyncmeta/../slap.h:36, from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:30: In function ‘syslog’, inlined from ‘asyncmeta_send_entry’ at ../../../../../servers/slapd/back-asyncmeta/meta_result.c:253:5, inlined from ‘asyncmeta_handle_search_msg’ at ../../../../../servers/slapd/back-asyncmeta/meta_result.c:779:18: /usr/include/arm-linux-gnueabihf/bits/syslog.h:31:3: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 31 | __syslog_chk (__pri, __USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] 43 | static ConfigTable passwdcfg[] = { | ^ ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c version.c:20:60: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:73: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:62: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:75: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null-2.5.so.0 -o .libs/back_null-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd-2.5.so.0 -o .libs/back_passwd-2.5.so.0.1.11 version.c:20:65: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:78: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_null-2.5.so.0" && ln -s "back_null-2.5.so.0.1.11" "back_null-2.5.so.0") version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.5.so.0.1.11" "back_null.so") /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_passwd-2.5.so.0" && ln -s "back_passwd-2.5.so.0.1.11" "back_passwd-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.5.so.0.1.11" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-null' cd back-perl && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-perl' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_perl > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-passwd' cd back-relay && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-relay' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_relay > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta-2.5.so.0 -o .libs/back_asyncmeta-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o libtool: link: (cd ".libs" && rm -f "back_asyncmeta-2.5.so.0" && ln -s "back_asyncmeta-2.5.so.0.1.11" "back_asyncmeta-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so" && ln -s "back_asyncmeta-2.5.so.0.1.11" "back_asyncmeta.so") ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] 33 | static ConfigTable relaycfg[] = { | ^ ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] libtool: link: ( cd ".libs" && rm -f "back_asyncmeta.la" && ln -s "../back_asyncmeta.la" "back_asyncmeta.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-asyncmeta' cd back-sock && make -w -j4 --jobserver-auth=3,4 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-sock' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_sock > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] 29 | static ConfigTable perlcfg[] = { | ^ ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c: In function ‘perl_cf’: ../../../../../servers/slapd/back-perl/config.c:116:13: warning: variable ‘loc_sv’ set but not used [-Wunused-but-set-variable] 116 | SV* loc_sv; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c At top level: ../../../../../servers/slapd/back-perl/config.c:68:18: warning: ‘ovperlocs’ defined but not used [-Wunused-variable] 68 | static ConfigOCs ovperlocs[] = { | ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-perl/config.c: In function ‘perl_cf’: ../../../../../servers/slapd/back-perl/config.c:184:76: warning: ‘%s’ directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 184 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:894, from /usr/lib/arm-linux-gnueabihf/perl/5.34/CORE/perlio.h:41, from /usr/lib/arm-linux-gnueabihf/perl/5.34/CORE/iperlsys.h:50, from /usr/lib/arm-linux-gnueabihf/perl/5.34/CORE/perl.h:4043, from ../../../../../servers/slapd/back-perl/perl_back.h:22, from ../../../../../servers/slapd/back-perl/config.c:18: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 4123) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ version.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] 46 | static ConfigTable bscfg[] = { | ^ ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay-2.5.so.0 -o .libs/back_relay-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c libtool: link: (cd ".libs" && rm -f "back_relay-2.5.so.0" && ln -s "back_relay-2.5.so.0.1.11" "back_relay-2.5.so.0") /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.5.so.0.1.11" "back_relay.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-relay' cd back-sql && make -w -j4 --jobserver-auth=3,4 all libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c make[5]: Entering directory '/<>/debian/build/servers/slapd/back-sql' make[5]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" back_sql > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o version.c:20:59: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:72: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] 66 | static ConfigTable sqlcfg[] = { | ^ ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-sql/config.c: In function ‘sql_cf_gen’: ../../../../../servers/slapd/back-sql/config.c:518:34: warning: ‘%s’ directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 518 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-sql/config.c:26: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 27 and 4141 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c:509:34: warning: ‘%s’ directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 509 | "%s: trailing values in directive", c->log ); | ^~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-sql/config.c:26: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 31 and 4145 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c:481:34: warning: ‘%s’ directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 481 | "%s: suffix must be set", c->log ); | ^~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-sql/config.c:26: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 21 and 4135 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c:416:34: warning: ‘%s’ directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 416 | "%s: unable to parse pattern \"%s\"", | ^~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/back-sql/config.c:26: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 29 or more bytes (assuming 4143) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:60: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:73: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb-2.5.so.0 -o .libs/back_mdb-2.5.so.0.1.11 /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c libtool: link: (cd ".libs" && rm -f "back_mdb-2.5.so.0" && ln -s "back_mdb-2.5.so.0.1.11" "back_mdb-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.5.so.0.1.11" "back_mdb.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-mdb' cd overlays && make -w -j4 --jobserver-auth=3,4 dynamic make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[5]: warning: -j4 forced in submake: resetting jobserver mode. libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c version.c:20:60: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:73: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock-2.5.so.0 -o .libs/back_sock-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: link: (cd ".libs" && rm -f "back_sock-2.5.so.0" && ln -s "back_sock-2.5.so.0.1.11" "back_sock-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.5.so.0.1.11" "back_sock.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] 40 | static ConfigTable auditlogcfg[] = { | ^ ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] 99 | static ConfigTable log_cfats[] = { | ^ ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_purge’: ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] 90 | static ConfigTable constraintcfg[] = { | ^ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] 54 | static ConfigTable collectcfg[] = { | ^ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c: In function ‘collect_response’: ../../../../../servers/slapd/overlays/collect.c:366:21: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 366 | int rc; | ^~ ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_cf_gen’: ../../../../../servers/slapd/overlays/constraint.c:327:40: warning: unused variable ‘size’ [-Wunused-variable] 327 | size_t size; | ^~~~ ../../../../../servers/slapd/overlays/constraint.c:335:40: warning: unused variable ‘count’ [-Wunused-variable] 335 | size_t count; | ^~~~~ ../../../../../servers/slapd/overlays/accesslog.c:692:14: warning: unused variable ‘csnbuf’ [-Wunused-variable] 692 | char csnbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~~~ ../../../../../servers/slapd/overlays/constraint.c:560:43: warning: assignment to ‘constraint **’ from incompatible pointer type ‘void **’ [-Wincompatible-pointer-types] 560 | for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next ) | ^ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_check_count_violation’: ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_response’: ../../../../../servers/slapd/overlays/constraint.c:891:19: warning: unused variable ‘b’ [-Wunused-variable] 891 | BerVarray b = NULL; | ^ ../../../../../servers/slapd/overlays/accesslog.c:1554:32: warning: unused variable ‘cb’ [-Wunused-variable] 1554 | slap_callback *cb; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_op_mod’: ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_update’: ../../../../../servers/slapd/overlays/constraint.c:1016:26: warning: unused variable ‘ce’ [-Wunused-variable] 1016 | unsigned ce = 0; | ^~ libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) ../../../../../servers/slapd/overlays/accesslog.c:2087:29: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 2087 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c:2100:29: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 2100 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_db_root’: ../../../../../servers/slapd/overlays/accesslog.c:2309:13: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 2309 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘check_rdntime_syntax’: ../../../../../servers/slapd/overlays/accesslog.c:2581:31: warning: unused variable ‘end_num’ [-Wunused-variable] 2581 | char *end_num; | ^~~~~~~ ../../../../../servers/slapd/overlays/accesslog.c:2530:26: warning: unused variable ‘c2’ [-Wunused-variable] 2530 | int part, c, c1, c2, tzoffset, leapyear = 0; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-sock' cd pwmods && make -w -j4 --jobserver-auth=3,4 dynamic make[5]: Entering directory '/<>/debian/build/servers/slapd/pwmods' make[5]: warning: -j4 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c rm -f version.c ../../../../../build/mkversion -v "2.5.16+dfsg-0ubuntu0.22.04.2" dummyvalue > version.c ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_cf_gen’: ../../../../../servers/slapd/overlays/constraint.c:319:98: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 319 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 320 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../../servers/slapd/overlays/constraint.c:24: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output 41 or more bytes (assuming 1064) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_BindRowAsStrings_x’: ../../../../../servers/slapd/back-sql/sql-wrap.c:212:41: warning: pointer targets in passing argument 7 of ‘SQLDescribeCol’ differ in signedness [-Wpointer-sign] 212 | &col_prec, &col_scale, &col_null ); | ^~~~~~~~~ | | | SQLINTEGER * {aka long int *} In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177, from ../../../../../servers/slapd/back-sql/proto-sql.h:77, from ../../../../../servers/slapd/back-sql/sql-wrap.c:31: /usr/include/sql.h:651:71: note: expected ‘SQLUINTEGER *’ {aka ‘long unsigned int *’} but argument is of type ‘SQLINTEGER *’ {aka ‘long int *’} 651 | SQLSMALLINT *DataType, SQLULEN *ColumnSize, | ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl-2.5.so.0 -o .libs/back_perl-2.5.so.0.1.11 /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c -fPIC -DPIC -o .libs/argon2.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: (cd ".libs" && rm -f "back_perl-2.5.so.0" && ln -s "back_perl-2.5.so.0.1.11" "back_perl-2.5.so.0") version.c:20:61: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] 1240 | static ConfigTable dds_cfg[] = { | ^ ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] version.c:20:74: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.5.so.0.1.11" "back_perl.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c In file included from ../../../../../servers/slapd/back-sql/../slap.h:49, from ../../../../../servers/slapd/back-sql/add.c:31: ../../../../../servers/slapd/back-sql/add.c: In function ‘backsql_modify_internal’: ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:160:59: note: in definition of macro ‘Log’ 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro ‘Debug’ 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:162:62: note: in definition of macro ‘Log’ 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro ‘Debug’ 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../servers/slapd/overlays/dyngroup.c: In function ‘dgroup_cf’: ../../../../../servers/slapd/overlays/dyngroup.c:114:27: warning: assignment to ‘adpair **’ from incompatible pointer type ‘void **’ [-Wincompatible-pointer-types] 114 | for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next ) | ^ ../../../../../servers/slapd/overlays/dyngroup.c: At top level: ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] 127 | static ConfigTable dgroupcfg[] = { | ^ ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dyngroup.c: In function ‘dgroup_cf’: ../../../../../servers/slapd/overlays/dyngroup.c:86:25: warning: ‘ap’ may be used uninitialized in this function [-Wmaybe-uninitialized] 86 | ch_free( ap ); | ^~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o ../../../../../servers/slapd/overlays/dynlist.c:2131:30: warning: missing braces around initializer [-Wmissing-braces] 2131 | static ConfigTable dlcfg[] = { | ^ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs -largon2 ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2-2.5.so.0 -o .libs/argon2-2.5.so.0.1.11 ../../../../../servers/slapd/overlays/dynlist.c:2131:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2131:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2131:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2131:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c -fPIC -DPIC -o .libs/homedir.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: link: (cd ".libs" && rm -f "argon2-2.5.so.0" && ln -s "argon2-2.5.so.0.1.11" "argon2-2.5.so.0") libtool: link: (cd ".libs" && rm -f "argon2.so" && ln -s "argon2-2.5.so.0.1.11" "argon2.so") ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] 1689 | static ConfigTable mo_cfg[] = { | ^ ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c: In function ‘memberof_db_open’: ../../../../../servers/slapd/overlays/memberof.c:2090:25: warning: unused variable ‘rc’ [-Wunused-variable] 2090 | int rc; | ^~ ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] 152 | static ConfigTable homedircfg[] = { | ^ ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] libtool: link: ( cd ".libs" && rm -f "argon2.la" && ln -s "../argon2.la" "argon2.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c make[5]: Leaving directory '/<>/debian/build/servers/slapd/pwmods' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_filter_dup’: ../../../../../servers/slapd/overlays/dynlist.c:1420:17: warning: ‘n’ may be used uninitialized in this function [-Wmaybe-uninitialized] 1420 | Filter *n; | ^ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c -fPIC -DPIC -o .libs/otp.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:59: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:72: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.5.16+dfsg-0ubuntu0.22.04.2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc In file included from /usr/include/string.h:535, from ../../../../../include/ac/string.h:21, from ../../../../../servers/slapd/overlays/homedir.c:31: In function ‘strncpy’, inlined from ‘tar_set_header’ at ../../../../../servers/slapd/overlays/homedir.c:1292:3, inlined from ‘traverse_tar_pre’ at ../../../../../servers/slapd/overlays/homedir.c:1398:9: /usr/include/arm-linux-gnueabihf/bits/string_fortified.h:95:10: warning: ‘__builtin_strncpy’ specified bound 100 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_search’: ../../../../../servers/slapd/overlays/dynlist.c:1958:60: warning: ‘userattrs’ may be used uninitialized in this function [-Wmaybe-uninitialized] 1958 | if ( userattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1951:60: warning: ‘opattrs’ may be used uninitialized in this function [-Wmaybe-uninitialized] 1951 | if ( opattrs ) { | ^ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lodbc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql-2.5.so.0 -o .libs/back_sql-2.5.so.0.1.11 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c libtool: link: (cd ".libs" && rm -f "back_sql-2.5.so.0" && ln -s "back_sql-2.5.so.0.1.11" "back_sql-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.5.so.0.1.11" "back_sql.so") ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] 433 | static ConfigTable ppolicycfg[] = { | ^ ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_account_usability_entry_cb’: ../../../../../servers/slapd/overlays/ppolicy.c:1987:22: warning: unused variable ‘ctrl’ [-Wunused-variable] 1987 | LDAPControl *ctrl = NULL; | ^~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o ../../../../../servers/slapd/overlays/homedir.c: In function ‘homedir_mod_response’: ../../../../../servers/slapd/overlays/homedir.c:1855:41: warning: ‘new_presence’ may be used uninitialized [-Wmaybe-uninitialized] 1855 | !new_presence ) { /* like a del */ | ^~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: ‘new_presence’ declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] 3685 | static ConfigTable pccfg[] = { | ^ ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_monitor_free’: ../../../../../servers/slapd/overlays/pcache.c:5488:25: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 5488 | int rc; | ^~ ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] 111 | static ConfigTable refintcfg[] = { | ^ ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_search_cb’: ../../../../../servers/slapd/overlays/refint.c:562:96: warning: pointer targets in passing argument 4 of ‘attr_valfind’ differ in signedness [-Wpointer-sign] 562 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); | ^~ | | | int * In file included from ../../../include/portable.h:1194, from ../../../../../servers/slapd/overlays/refint.c:22: ../../../../../servers/slapd/overlays/../proto-slap.h:284:19: note: expected ‘unsigned int *’ but argument is of type ‘int *’ 284 | unsigned *slot, | ~~~~~~~~~~^~~~ ../../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_response’: ../../../../../servers/slapd/overlays/refint.c:953:23: warning: unused variable ‘ip’ [-Wunused-variable] 953 | refint_attrs *ip; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c -fPIC -DPIC -o .libs/remoteauth.o ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] 96 | static ConfigTable remoteauthcfg[] = { | ^ ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_bind_response’: ../../../../../servers/slapd/overlays/ppolicy.c:1505:95: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 1505 | snprintf( timestamp_usec.bv_val + timestamp_usec.bv_len-1, sizeof(".123456Z"), ".%06dZ", now_usec.tt_nsec / 1000 ); | ^ In file included from /usr/include/stdio.h:894, from /usr/include/resolv.h:58, from ../../../../../include/ac/socket.h:58, from ../../../../../include/lutil.h:21, from ../../../../../servers/slapd/overlays/ppolicy.c:32: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 9 and 10 bytes into a destination of size 9 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] 791 | static ConfigTable rccfg[] = { | ^ ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o ../../../../../servers/slapd/overlays/rwm.c: In function ‘rwm_op_add’: ../../../../../servers/slapd/overlays/rwm.c:274:33: warning: variable ‘i’ set but not used [-Wunused-but-set-variable] 274 | i; | ^ ../../../../../servers/slapd/overlays/rwm.c: At top level: ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] 1901 | static ConfigTable rwmcfg[] = { | ^ ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_db_open2’: ../../../../../servers/slapd/overlays/pcache.c:807:41: warning: ‘expiry_time’ may be used uninitialized in this function [-Wmaybe-uninitialized] 807 | cq->expiry_time = expiry_time; | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c:610:25: note: ‘expiry_time’ was declared here 610 | time_t expiry_time; | ^~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] 1281 | static ConfigTable sssvlv_cfg[] = { | ^ ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c: In function ‘consistency_check’: ../../../../../servers/slapd/overlays/pcache.c:3589:49: warning: ‘ttl’ may be used uninitialized in this function [-Wmaybe-uninitialized] 3589 | } else if ( !templ->ttr && query->expiry_time > ttl ) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findbase’: ../../../../../servers/slapd/overlays/syncprov.c:500:21: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 500 | int rc; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findcsn’: ../../../../../servers/slapd/overlays/syncprov.c:683:23: warning: variable ‘srs’ set but not used [-Wunused-but-set-variable] 683 | sync_control *srs = NULL; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_play_sessionlog’: ../../../../../servers/slapd/overlays/syncprov.c:2034:23: warning: unused variable ‘delcsn’ [-Wunused-variable] 2034 | struct berval delcsn[2]; | ^~~~~~ ../../../../../servers/slapd/overlays/syncprov.c:2033:14: warning: unused variable ‘cbuf’ [-Wunused-variable] 2033 | char cbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2031:21: warning: unused variable ‘se’ [-Wunused-variable] 2031 | slog_entry *se; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_op_search’: ../../../../../servers/slapd/overlays/syncprov.c:3237:29: warning: unused variable ‘sl’ [-Wunused-variable] 3237 | sessionlog *sl; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: At top level: ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] 3681 | static ConfigTable spcfg[] = { | ^ ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3681:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable translucentcfg[] = { | ^ ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_bind’: ../../../../../servers/slapd/overlays/translucent.c:1282:32: warning: ‘save_cb’ may be used uninitialized in this function [-Wmaybe-uninitialized] 1282 | op->o_callback = save_cb; | ~~~~~~~~~~~~~~~^~~~~~~~~ ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] 89 | static ConfigTable uniquecfg[] = { | ^ ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_new_domain’: ../../../../../servers/slapd/overlays/unique.c:335:13: warning: variable ‘uri_err’ set but not used [-Wunused-but-set-variable] 335 | int uri_err = 0; | ^~~~~~~ ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable valsort_cfats[] = { | ^ ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/valsort.c: In function ‘valsort_cf_func’: ../../../../../servers/slapd/overlays/valsort.c:204:19: warning: assignment to ‘valsort_info **’ from incompatible pointer type ‘void **’ [-Wincompatible-pointer-types] 204 | for ( vip = &on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next ) | ^ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findcsn’: ../../../../../servers/slapd/overlays/syncprov.c:734:46: warning: ‘maxid’ may be used uninitialized [-Wmaybe-uninitialized] 734 | cf.f_av_value = si->si_ctxcsn[maxid]; | ^ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog-2.5.so.0 -o .libs/accesslog-2.5.so.0.1.11 ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_op_search’: ../../../../../servers/slapd/overlays/syncprov.c:2053:20: warning: ‘maxsid’ may be used uninitialized in this function [-Wmaybe-uninitialized] 2053 | if ( minsid == sl->sl_sids[i] ) { | ^ ../../../../../servers/slapd/overlays/syncprov.c:3134:21: note: ‘maxsid’ was declared here 3134 | int minsid, maxsid; | ^~~~~~ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog-2.5.so.0 -o .libs/auditlog-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "accesslog-2.5.so.0" && ln -s "accesslog-2.5.so.0.1.11" "accesslog-2.5.so.0") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.5.so.0.1.11" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "auditlog-2.5.so.0" && ln -s "auditlog-2.5.so.0.1.11" "auditlog-2.5.so.0") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.5.so.0.1.11" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect-2.5.so.0 -o .libs/collect-2.5.so.0.1.11 libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint-2.5.so.0 -o .libs/constraint-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "collect-2.5.so.0" && ln -s "collect-2.5.so.0.1.11" "collect-2.5.so.0") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.5.so.0.1.11" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds-2.5.so.0 -o .libs/dds-2.5.so.0.1.11 /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "constraint-2.5.so.0" && ln -s "constraint-2.5.so.0.1.11" "constraint-2.5.so.0") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.5.so.0.1.11" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dds-2.5.so.0" && ln -s "dds-2.5.so.0.1.11" "dds-2.5.so.0") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.5.so.0.1.11" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref-2.5.so.0 -o .libs/deref-2.5.so.0.1.11 libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup-2.5.so.0 -o .libs/dyngroup-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "deref-2.5.so.0" && ln -s "deref-2.5.so.0.1.11" "deref-2.5.so.0") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.5.so.0.1.11" "deref.so") libtool: link: (cd ".libs" && rm -f "dyngroup-2.5.so.0" && ln -s "dyngroup-2.5.so.0.1.11" "dyngroup-2.5.so.0") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.5.so.0.1.11" "dyngroup.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist-2.5.so.0 -o .libs/dynlist-2.5.so.0.1.11 /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) libtool: link: (cd ".libs" && rm -f "dynlist-2.5.so.0" && ln -s "dynlist-2.5.so.0.1.11" "dynlist-2.5.so.0") /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.5.so.0.1.11" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir-2.5.so.0 -o .libs/homedir-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "homedir-2.5.so.0" && ln -s "homedir-2.5.so.0.1.11" "homedir-2.5.so.0") libtool: link: (cd ".libs" && rm -f "homedir.so" && ln -s "homedir-2.5.so.0.1.11" "homedir.so") libtool: link: ( cd ".libs" && rm -f "homedir.la" && ln -s "../homedir.la" "homedir.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof-2.5.so.0 -o .libs/memberof-2.5.so.0.1.11 /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp-2.5.so.0 -o .libs/otp-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "memberof-2.5.so.0" && ln -s "memberof-2.5.so.0.1.11" "memberof-2.5.so.0") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.5.so.0.1.11" "memberof.so") libtool: link: (cd ".libs" && rm -f "otp-2.5.so.0" && ln -s "otp-2.5.so.0.1.11" "otp-2.5.so.0") libtool: link: (cd ".libs" && rm -f "otp.so" && ln -s "otp-2.5.so.0.1.11" "otp.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "otp.la" && ln -s "../otp.la" "otp.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy-2.5.so.0 -o .libs/ppolicy-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "ppolicy-2.5.so.0" && ln -s "ppolicy-2.5.so.0.1.11" "ppolicy-2.5.so.0") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.5.so.0.1.11" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint-2.5.so.0 -o .libs/refint-2.5.so.0.1.11 /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache-2.5.so.0 -o .libs/pcache-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "refint-2.5.so.0" && ln -s "refint-2.5.so.0.1.11" "refint-2.5.so.0") libtool: link: (cd ".libs" && rm -f "pcache-2.5.so.0" && ln -s "pcache-2.5.so.0.1.11" "pcache-2.5.so.0") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.5.so.0.1.11" "refint.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth-2.5.so.0 -o .libs/remoteauth-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.5.so.0.1.11" "pcache.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "remoteauth-2.5.so.0" && ln -s "remoteauth-2.5.so.0.1.11" "remoteauth-2.5.so.0") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode-2.5.so.0 -o .libs/retcode-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "remoteauth.so" && ln -s "remoteauth-2.5.so.0.1.11" "remoteauth.so") libtool: link: ( cd ".libs" && rm -f "remoteauth.la" && ln -s "../remoteauth.la" "remoteauth.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "retcode-2.5.so.0" && ln -s "retcode-2.5.so.0.1.11" "retcode-2.5.so.0") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.5.so.0.1.11" "retcode.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod-2.5.so.0 -o .libs/seqmod-2.5.so.0.1.11 libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm-2.5.so.0 -o .libs/rwm-2.5.so.0.1.11 libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) libtool: link: (cd ".libs" && rm -f "seqmod-2.5.so.0" && ln -s "seqmod-2.5.so.0.1.11" "seqmod-2.5.so.0") /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.5.so.0.1.11" "seqmod.so") libtool: link: (cd ".libs" && rm -f "rwm-2.5.so.0" && ln -s "rwm-2.5.so.0.1.11" "rwm-2.5.so.0") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.5.so.0.1.11" "rwm.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv-2.5.so.0 -o .libs/sssvlv-2.5.so.0.1.11 libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "sssvlv-2.5.so.0" && ln -s "sssvlv-2.5.so.0.1.11" "sssvlv-2.5.so.0") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.5.so.0.1.11" "sssvlv.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov-2.5.so.0 -o .libs/syncprov-2.5.so.0.1.11 libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "syncprov-2.5.so.0" && ln -s "syncprov-2.5.so.0.1.11" "syncprov-2.5.so.0") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent-2.5.so.0 -o .libs/translucent-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.5.so.0.1.11" "syncprov.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique-2.5.so.0 -o .libs/unique-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "translucent-2.5.so.0" && ln -s "translucent-2.5.so.0.1.11" "translucent-2.5.so.0") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.5.so.0.1.11" "translucent.so") libtool: link: (cd ".libs" && rm -f "unique-2.5.so.0" && ln -s "unique-2.5.so.0.1.11" "unique-2.5.so.0") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.5.so.0.1.11" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort-2.5.so.0 -o .libs/valsort-2.5.so.0.1.11 libtool: link: (cd ".libs" && rm -f "valsort-2.5.so.0" && ln -s "valsort-2.5.so.0.1.11" "valsort-2.5.so.0") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.5.so.0.1.11" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' touch all-cffiles make[4]: Leaving directory '/<>/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/<>/debian/build/servers/lloadd' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/servers/lloadd' make[3]: Leaving directory '/<>/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/debian/build/tests' Making all in /<>/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/debian/build/tests/progs' arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-common.o ../../../../tests/progs/slapd-common.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-search.o ../../../../tests/progs/slapd-search.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-read.o ../../../../tests/progs/slapd-read.c ../../../../tests/progs/slapd-tester.c: In function ‘get_search_filters’: ../../../../tests/progs/slapd-tester.c:917:33: warning: variable ‘got_URL’ set but not used [-Wunused-but-set-variable] 917 | int got_URL = 0; | ^~~~~~~ ../../../../tests/progs/slapd-common.c: In function ‘tester_init_ld’: ../../../../tests/progs/slapd-common.c:478:13: warning: ‘rc’ may be used uninitialized in this function [-Wmaybe-uninitialized] 478 | int rc, do_retry = config->retries; | ^~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c ../../../../tests/progs/slapd-addel.c:40:1: warning: ‘get_add_entry’ declared ‘static’ but never defined [-Wunused-function] 40 | get_add_entry( char *filename ); | ^~~~~~~~~~~~~ ../../../../tests/progs/slapd-addel.c:142:1: warning: ‘addmodifyop’ defined but not used [-Wunused-function] 142 | addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen ) | ^~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c ../../../../tests/progs/slapd-mtread.c: In function ‘main’: ../../../../tests/progs/slapd-mtread.c:163:25: warning: unused variable ‘passwd’ [-Wunused-variable] 163 | struct berval passwd = { 0, NULL }; | ^~~~~~ ../../../../tests/progs/slapd-mtread.c:162:26: warning: unused variable ‘manager’ [-Wunused-variable] 162 | char *manager = NULL; | ^~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_read.constprop’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 666 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 671 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 356 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 367 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 552 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 575 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 596 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 650 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-watcher.o ../../../../tests/progs/slapd-watcher.c ../../../../tests/progs/slapd-mtread.c: In function ‘do_onerwthread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 444 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 455 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 487 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt In function ‘snprintf’, inlined from ‘main’ at ../../../../tests/progs/slapd-mtread.c:268:2: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: warning: ‘%s’ directive argument is null [-Wformat-truncation=] 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘main’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 277 | thread_verbose(-1, outstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 16 and 8207 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 283 | thread_verbose(-1, outstr); | ~~~~~~ In file included from /usr/include/stdio.h:894, from ../../../../tests/progs/slapd-mtread.c:31: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: ‘__builtin___snprintf_chk’ output between 16 and 8207 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[4]: Leaving directory '/<>/debian/build/tests/progs' make[3]: Leaving directory '/<>/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/debian/build/doc' Making all in /<>/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/debian/build/doc/man' Making all in /<>/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/debian/build/doc/man' make[3]: Leaving directory '/<>/debian/build/doc' make[2]: Leaving directory '/<>/debian/build' # passwd/sha2 needs special handling, see #2000817 for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ if [ "$mod" = "passwd/sha2" ]; then \ EXTRA_OPT="-fno-strict-aliasing"; \ else \ EXTRA_OPT=""; \ fi; \ dh_auto_build -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/<>/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' OPT+=$EXTRA_OPT || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[2]: Entering directory '/<>/contrib/slapd-modules/autogroup' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o autogroup.c: In function ‘autogroup_delete_entry’: autogroup.c:963:40: warning: variable ‘age_prev’ set but not used [-Wunused-but-set-variable] 963 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ autogroup.c: At top level: autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] 1713 | static ConfigTable agcfg[] = { | ^ autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c: In function ‘ag_cfgen’: autogroup.c:1938:33: warning: too many arguments for format [-Wformat-extra-args] 1938 | "\"autogroup-attrset \": " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/autogroup.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cr .libs/autogroup.a autogroup.o libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[2]: Leaving directory '/<>/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[2]: Entering directory '/<>/contrib/slapd-modules/lastbind' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] 70 | static ConfigTable lastbindcfg[] = { | ^ lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/lastbind.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so") libtool: link: ar cr .libs/lastbind.a lastbind.o libtool: link: ranlib .libs/lastbind.a libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make[2]: Leaving directory '/<>/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[2]: Entering directory '/<>/contrib/slapd-modules/passwd' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -fPIC -DPIC -o .libs/netscape.o libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -fPIC -DPIC -o .libs/apr1.o libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -o netscape.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -o apr1.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-netscape.la netscape.lo libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/netscape.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-apr1.la apr1.lo libtool: link: (cd ".libs" && rm -f "pw-netscape.so.0" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so.0") libtool: link: (cd ".libs" && rm -f "pw-netscape.so" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so") libtool: link: ar cr .libs/pw-netscape.a netscape.o libtool: link: ranlib .libs/pw-netscape.a libtool: link: ( cd ".libs" && rm -f "pw-netscape.la" && ln -s "../pw-netscape.la" "pw-netscape.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/apr1.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-apr1.so.0" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so.0") libtool: link: (cd ".libs" && rm -f "pw-apr1.so" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so") libtool: link: ar cr .libs/pw-apr1.a apr1.o libtool: link: ranlib .libs/pw-apr1.a libtool: link: ( cd ".libs" && rm -f "pw-apr1.la" && ln -s "../pw-apr1.la" "pw-apr1.la" ) make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/pbkdf2' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -fPIC -DPIC -o .libs/pw-pbkdf2.o pw-pbkdf2.c:19: warning: "_GNU_SOURCE" redefined 19 | #define _GNU_SOURCE | : note: this is the location of the previous definition libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so.0" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so.0") libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so") libtool: link: ar cr .libs/pw-pbkdf2.a pw-pbkdf2.o libtool: link: ranlib .libs/pw-pbkdf2.a libtool: link: ( cd ".libs" && rm -f "pw-pbkdf2.la" && ln -s "../pw-pbkdf2.la" "pw-pbkdf2.la" ) make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+=-fno-strict-aliasing make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/sha2' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o sha2.c:569:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 569 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:171:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 171 | void SHA256_Final(uint8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:634:44: warning: argument 2 of type ‘char[]’ with mismatched bound [-Warray-parameter=] 634 | char *SHA256_End(SHA256_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:172:31: note: previously declared as ‘char[65]’ 172 | char* SHA256_End(SHA256_CTX*, char[SHA256_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:936:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 936 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:183:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 183 | void SHA512_Final(uint8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:965:44: warning: argument 2 of type ‘char[]’ with mismatched bound [-Warray-parameter=] 965 | char *SHA512_End(SHA512_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:184:31: note: previously declared as ‘char[129]’ 184 | char* SHA512_End(SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1011:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 1011 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:177:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 177 | void SHA384_Final(uint8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1040:44: warning: argument 2 of type ‘char[]’ with mismatched bound [-Warray-parameter=] 1040 | char *SHA384_End(SHA384_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:178:31: note: previously declared as ‘char[97]’ 178 | char* SHA384_End(SHA384_CTX*, char[SHA384_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cr .libs/pw-sha2.a slapd-sha2.o sha2.o libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[2]: Entering directory '/<>/contrib/slapd-modules/smbk5pwd' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] 624 | static ConfigTable smbk5pwd_cfats[] = { | ^ smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c: In function ‘smbk5pwd_modules_init’: smbk5pwd.c:917:23: warning: implicit declaration of function ‘kadm5_s_init_with_password_ctx’; did you mean ‘kadm5_init_with_password_ctx’? [-Wimplicit-function-declaration] 917 | ret = kadm5_s_init_with_password_ctx( context, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | kadm5_init_with_password_ctx smbk5pwd.c:924:25: warning: ‘krb5_get_error_string’ is deprecated [-Wdeprecated-declarations] 924 | err_str = krb5_get_error_string( context ); | ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:967, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4188:1: note: declared here 4188 | krb5_get_error_string (krb5_context /*context*/) | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:926:33: warning: ‘krb5_get_err_text’ is deprecated [-Wdeprecated-declarations] 926 | err_msg = (char *)krb5_get_err_text( context, ret ); | ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:967, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4152:1: note: declared here 4152 | krb5_get_err_text ( | ^~~~~~~~~~~~~~~~~ smbk5pwd.c:931:33: warning: ‘krb5_free_error_string’ is deprecated [-Wdeprecated-declarations] 931 | krb5_free_error_string( context, err_str ); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/heimdal/krb5.h:967, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:3721:1: note: declared here 3721 | krb5_free_error_string ( | ^~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -lkrb5 /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -lkrb5 /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so") libtool: link: ar cr .libs/smbk5pwd.a smbk5pwd.o libtool: link: ranlib .libs/smbk5pwd.a libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[2]: Leaving directory '/<>/contrib/slapd-modules/smbk5pwd' make[1]: Leaving directory '/<>' dh_auto_test -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build cd debian/build && make -j4 test VERBOSE=1 make[1]: Entering directory '/<>/debian/build' cd tests && make test make[2]: Entering directory '/<>/debian/build/tests' make[3]: Entering directory '/<>/debian/build/tests' Initiating LDAP tests for MDB... Running ../../../tests/scripts/all for mdb... >>>>> Executing all LDAP tests for mdb >>>>> Starting test000-rootdse for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedExtension: 1.3.6.1.1.21.3 supportedExtension: 1.3.6.1.1.21.1 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.5.16+dfsg-0ubuntu0.22.04.2 (Jan 25 2024 18:42 :39) >>>>> Test succeeded >>>>> test000-rootdse completed OK for mdb after 1 seconds. >>>>> Starting test001-slapadd for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for mdb after 2 seconds. >>>>> Starting test002-populate for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for mdb after 2 seconds. >>>>> Starting test003-search for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for mdb after 1 seconds. >>>>> Starting test004-modify for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... ldap_initialize( ldap://localhost:9011/??base ) Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for mdb after 1 seconds. >>>>> Starting test005-modrdn for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for mdb after 1 seconds. >>>>> Starting test006-acls for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for mdb after 2 seconds. >>>>> Starting test007-slapmodify for mdb... running defines.sh Running slapadd to build slapd database... Testing modify, add, and delete using slapmodify... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test007-slapmodify completed OK for mdb after 1 seconds. >>>>> Starting test008-concurrency for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... SRCDIR ./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=32024 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32018 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=32030 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=32017 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32026 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=32035 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32028 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=32029 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=32025 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32027 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32016 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=32023 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=32022 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32031 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=32021 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32019 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32032 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=32033 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=32037 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=32020 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=32033 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=32033: ldap_sasl_bind_s: Invalid credentials (49) PID=32022 - Search done (0). PID=32016 - Search done (0). PID=32310 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32320 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=32028 - Search done (0). PID=32338 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=32021 - Bind done (0). PID=32035 - Search done (0). PID=32352 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32362 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=32029 - Read done (0). PID=32380 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=32033 - Bind done 1000 in 1.343866 seconds. PID=32017 - Read done (0). PID=32394 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32027 - Bind done (0). PID=32408 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=32023 - Read done (0). PID=32422 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=32037 - Read done (0). PID=32426 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=32426 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=32450 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32362 - Search done (0). PID=32464 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=32352 - Bind done (0). PID=32478 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32408 - Search done (0). PID=32492 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32422 - Read done (0). PID=32506 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=32380 - Read done (0). PID=32394 - Bind done (0). PID=32520 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32531 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32426 - Bind done 1000 in 1.504825 seconds. PID=32548 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32464 - Read done (0). PID=32562 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=32562 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 6 values. slapd-bind PID=32562: ldap_sasl_bind_s: Invalid credentials (49) PID=32026 - Add/Delete done (0). PID=32576 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32024 - Modrdn done (0). PID=32025 - Modify done (0). PID=32590 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=32030 - Modrdn done (0). PID=32599 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32617 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=32020 - Add/Delete done (0). PID=32632 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=32478 - Bind done (0). PID=32018 - Modrdn done (0). PID=32646 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32653 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32031 - Modify done (0). PID=32019 - Modify done (0). PID=32674 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=32688 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=32688 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=32032 - Add/Delete done (0). PID=32520 - Bind done (0). PID=32702 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=32709 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=32548 - Read done (0). PID=32506 - Read done (0). PID=32730 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32737 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=32320 - Modify done (0). PID=32338 - Add/Delete done (0). PID=32310 - Modrdn done (0). PID=32758 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=32777 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=32772 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32617 - Search done (0). PID=32800 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=32653 - Search done (0). PID=32814 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=32814 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=32562 - Bind done 1000 in 2.752166 seconds. PID=32828 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=32777 - Search done (0). PID=32842 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=32632 - Read done (0). PID=32856 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32599 - Bind done (0). PID=32688 - Bind done 1000 in 1.685119 seconds. PID=32870 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32873 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32702 - Search done (0). PID=32898 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32646 - Bind done (0). PID=32737 - Search done (0). PID=32912 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32926 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=32590 - Read done (0). PID=32940 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=32940 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=32828 - Search done (0). PID=32954 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32674 - Read done (0). PID=32730 - Bind done (0). PID=32978 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32968 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=32772 - Bind done (0). PID=32996 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32758 - Read done (0). PID=33010 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=32709 - Read done (0). PID=32814 - Bind done 1000 in 1.890836 seconds. PID=33024 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=32800 - Read done (0). PID=32898 - Bind done (0). PID=32926 - Read done (0). PID=32873 - Read done (0). PID=32856 - Bind done (0). PID=32842 - Read done (0). PID=32940 - Bind done 1000 in 1.905103 seconds. PID=32978 - Bind done (0). PID=33010 - Read done (0). PID=32968 - Read done (0). PID=33024 - Bind done (0). PID=32450 - Search done (0). PID=32531 - Search done (0). PID=32492 - Search done (0). PID=32996 - Search done (0). PID=32576 - Search done (0). PID=32870 - Search done (0). PID=32912 - Search done (0). PID=32954 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for mdb after 17 seconds. >>>>> Starting test009-referral for mdb... running defines.sh Running slapadd to build slapd database... Starting provider slapd on TCP/IP port 9011... Starting consumer slapd on TCP/IP port 9012... Testing for provider slapd... Testing for consumer slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for mdb after 2 seconds. >>>>> Starting test010-passwd for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for mdb after 1 seconds. >>>>> Starting test011-glue-slapadd for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for mdb after 1 seconds. >>>>> Starting test012-glue-populate for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for mdb after 1 seconds. >>>>> Starting test013-language for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for mdb after 2 seconds. >>>>> Starting test014-whoami for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for mdb after 1 seconds. >>>>> Starting test015-xsearch for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Testing list substring searching... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for mdb after 2 seconds. >>>>> Starting test016-subref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for mdb after 1 seconds. >>>>> Starting test017-syncreplication-refresh for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for mdb after 38 seconds. >>>>> Starting test018-syncreplication-persist for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for mdb after 48 seconds. >>>>> Starting test019-syncreplication-cascade for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd (pid=35671) is running... Using ldapadd to create the context prefix entry in the provider... Starting R1 consumer slapd on TCP/IP port 9012... Using ldapsearch to check that R1 consumer slapd (pid=35718) is running... Starting R2 consumer slapd on TCP/IP port 9013... Using ldapsearch to check that R2 consumer slapd (pid=35750) is running... Starting P1 consumer slapd on TCP/IP port 9014... Using ldapsearch to check that P1 consumer slapd (pid=35782) is running... Starting P2 consumer slapd on TCP/IP port 9015... Using ldapsearch to check that P2 consumer slapd (pid=35814) is running... Starting P3 consumer slapd on TCP/IP port 9016... Using ldapsearch to check that P3 consumer slapd (pid=35846) is running... Using ldapadd to populate the provider directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the R1 consumer... Using ldapsearch to read all the entries from the R2 consumer... Using ldapsearch to read all the entries from the P1 consumer... Using ldapsearch to read all the entries from the P2 consumer... Using ldapsearch to read all the entries from the P3 consumer... Filtering provider ldapsearch results... Filtering R1 consumer ldapsearch results... Filtering R2 consumer ldapsearch results... Filtering P1 consumer ldapsearch results... Filtering P2 consumer ldapsearch results... Filtering P3 consumer ldapsearch results... Comparing retrieved entries from provider and R1 consumer... Comparing retrieved entries from provider and R2 consumer... Comparing retrieved entries from provider and P1 consumer... Comparing retrieved entries from provider and P2 consumer... Comparing retrieved entries from provider and P3 consumer... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for mdb after 52 seconds. >>>>> Starting test020-proxycache for mdb... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to populate the provider directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for mdb after 7 seconds. >>>>> Starting test021-certificate for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for mdb after 1 seconds. >>>>> Starting test022-ppolicy for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Testing redundant ppolicy instance... Using ldapadd to populate the database... Testing account lockout... Waiting 13 seconds for lockout to reset... Testing password expiration Waiting 10 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing failed logins when password/policy missing... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Testing idle password expiration Reconfiguring policy to replace expiration with idle expiration... Waiting 15 seconds for password to expire... Reverting policy changes... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... Testing obsolete Netscape ppolicy controls... Enabling Netscape controls... Reconfiguring policy to remove grace logins... Clearing forced reset... Testing password expiration Waiting 5 seconds for password to expire... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for mdb after 81 seconds. >>>>> Starting test023-refint for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test023-refint completed OK for mdb after 6 seconds. >>>>> Starting test024-unique for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with ManageDSAIt... Bypassing uniqueness as an admin user... Cleaning up Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Sending an empty modification Making a record non-unique Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with ManageDSAIt... Bypassing uniqueness as an admin user... Cleaning up Adding another unique record... Making the record non-unique with modrdn... Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with a ManageDSAIt control... Bypassing uniqueness as an admin user... Cleaning up Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for mdb after 2 seconds. >>>>> Starting test025-limits for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for mdb after 2 seconds. >>>>> Starting test026-dn for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for mdb after 2 seconds. >>>>> Starting test027-emptydn for mdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for mdb after 2 seconds. >>>>> Starting test028-idassert for mdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Checking another DB's rootdn can't assert identity from another DB... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for mdb after 2 seconds. >>>>> Starting test029-ldapglue for mdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for mdb after 1 seconds. >>>>> Starting test030-relay for mdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for mdb after 5 seconds. >>>>> Starting test031-component-filter for mdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for mdb after 0 seconds. >>>>> Starting test032-chain for mdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 1... Comparing "ou=Other,dc=example,dc=com" on server 1 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 2... Comparing "ou=Other,dc=example,dc=com" on server 2 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for mdb after 1 seconds. >>>>> Starting test033-glue-syncrepl for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from server 1... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from server 2... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for mdb after 10 seconds. >>>>> Starting test034-translucent for mdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for mdb after 4 seconds. >>>>> Starting test035-meta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for mdb after 14 seconds. >>>>> Starting test036-meta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /<>/debian/build/tests/testrun/./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=43478 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=43478: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43478 - Modrdn done (123). PID=43464 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=43474 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=43475 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43465 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43470 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=43477 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-addel PID=43474: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43474 - Add/Delete done (123). PID=43466 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=43473 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43476 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-modrdn PID=43466: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43466 - Modrdn done (123). PID=43471 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=43472 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=43473: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43473 - Modify done (123). PID=43469 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43479 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=43472: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43472 - Modrdn done (123). slapd-modify PID=43479: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43479 - Modify done (123). slapd-bind PID=43469: ldap_sasl_bind_s: Invalid credentials (49) PID=43482 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=43480 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=43481 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=43467 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=43467: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43467 - Modify done (123). slapd-bind PID=43481: No DNs slapd-addel PID=43480: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43480 - Add/Delete done (123). PID=43468 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=43689 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-addel PID=43468: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43468 - Add/Delete done (123). slapd-modrdn PID=43689: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43689 - Modrdn done (123). PID=43483 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=43731 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=43745 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modify PID=43731: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43731 - Modify done (123). slapd-addel PID=43745: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=43745 - Add/Delete done (123). PID=43749 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=43798 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=43823 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43765 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". slapd-bind PID=43749: ldap_sasl_bind_s: Invalid credentials (49) PID=43760 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=43794 - Bind(1000): dn="". slapd-bind PID=43823: ldap_sasl_bind_s: Invalid credentials (49) PID=43833 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=43801 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=43901 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43886 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=43833 - Search done (0). PID=43946 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=43946 - Search done (0). PID=43962 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=43470 - Search done (123). PID=43976 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=43976: No DNs PID=43476 - Search done (123). PID=43990 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=44004 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=43464 - Search done (123). PID=44018 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=44018: ldap_sasl_bind_s: Invalid credentials (49) PID=43482 - Search done (123). PID=44032 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=43760 - Search done (123). PID=44046 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=43798 - Search done (123). PID=44060 - Bind(1000): dn="". PID=43962 - Read done (0). PID=44074 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=44032 - Search done (0). PID=43990 - Search done (0). PID=44088 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44004 - Read done (0). PID=44102 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44106 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=44102: ldap_sasl_bind_s: Invalid credentials (49) PID=44046 - Read done (0). PID=44130 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=43794 - Bind done (0). PID=44144 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=43465 - Read done (123). PID=44158 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=43477 - Read done (123). PID=44172 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=43471 - Read done (123). PID=43483 - Read done (123). PID=44190 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=44186 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=44186: No DNs PID=44214 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=43765 - Read done (123). PID=44228 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=44228: ldap_sasl_bind_s: Invalid credentials (49) PID=43475 - Bind done (0). PID=44242 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=43469 - Bind done (0). PID=44256 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=43901 - Bind done (0). PID=43823 - Bind done (0). PID=44270 - Bind(1000): dn="". PID=44271 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=43801 - Read done (123). PID=43886 - Read done (123). PID=44305 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44298 - Read(1000): entry="ou=Meta,o=Example,c=US". slapd-bind PID=44305: ldap_sasl_bind_s: Invalid credentials (49) PID=43749 - Bind done (0). PID=44326 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=44106 - Search done (123). PID=44340 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=44074 - Search done (123). PID=44354 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44060 - Bind done (0). PID=44368 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=44326 - Search done (0). PID=44382 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=44158 - Search done (123). PID=44396 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=44396: No DNs PID=44410 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=44368 - Search done (0). PID=44382 - Read done (0). PID=44428 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=44428: ldap_sasl_bind_s: Invalid credentials (49) PID=44424 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=44190 - Search done (123). PID=44452 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=44242 - Search done (123). PID=44466 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=44271 - Search done (123). PID=44480 - Bind(1000): dn="". PID=44018 - Bind done (0). PID=44410 - Search done (0). PID=44088 - Read done (123). PID=44102 - Bind done (0). PID=44424 - Read done (0). PID=44130 - Read done (123). PID=44466 - Read done (0). PID=44452 - Search done (0). PID=44270 - Bind done (0). PID=44144 - Bind done (0). PID=44172 - Read done (123). PID=44214 - Read done (123). PID=44256 - Read done (123). PID=44480 - Bind done (0). PID=44305 - Bind done (0). PID=44228 - Bind done (0). PID=44298 - Read done (123). PID=44354 - Bind done (0). PID=44340 - Read done (123). PID=44428 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for mdb after 47 seconds. >>>>> Starting test037-manage for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for mdb after 1 seconds. >>>>> Starting test038-retcode for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for mdb after 3 seconds. >>>>> Starting test039-glue-ldap-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /<>/debian/build/tests/testrun/./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=44985 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=44986 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=44986: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44986 - Modrdn done (123). PID=44977 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44980 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44973 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modrdn PID=44980: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44980 - Modrdn done (123). PID=44979 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-bind PID=44977: ldap_sasl_bind_s: Invalid credentials (49) PID=44990 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=44990: No DNs PID=44984 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=44974 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=44972 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-modrdn PID=44974: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44974 - Modrdn done (123). PID=44987 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=44976 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". slapd-modify PID=44987: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44987 - Modify done (123). PID=44993 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=44982 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=44989 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". slapd-addel PID=44976: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44976 - Add/Delete done (123). PID=44978 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-addel PID=44989: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44989 - Add/Delete done (123). PID=44983 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=44991 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-addel PID=44982: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44982 - Add/Delete done (123). PID=44981 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=44981: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44981 - Modify done (123). PID=44975 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=44975: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=44975 - Modify done (123). PID=45276 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=45216 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-bind PID=45276: ldap_sasl_bind_s: Invalid credentials (49) slapd-modify PID=45216: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=45216 - Modify done (123). PID=45204 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=45283 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=45221 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=45204: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=45204 - Modrdn done (123). slapd-addel PID=45221: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=45221 - Add/Delete done (123). PID=45330 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=45289 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=45290 - Bind(1000): dn="". slapd-bind PID=45330: ldap_sasl_bind_s: Invalid credentials (49) PID=45313 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=45316 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=45375 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45388 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=45406 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=45375 - Search done (0). PID=45465 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=44984 - Search done (123). PID=45481 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=44978 - Search done (123). PID=45495 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=45495: No DNs PID=45509 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45481 - Read done (0). PID=45523 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=44972 - Search done (123). PID=45537 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=45537: ldap_sasl_bind_s: Invalid credentials (49) PID=44991 - Search done (123). PID=45551 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45283 - Search done (123). PID=45565 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=45465 - Search done (0). PID=45579 - Bind(1000): dn="". PID=45313 - Search done (123). PID=45593 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=45509 - Search done (0). PID=45607 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=45523 - Read done (0). PID=45621 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=45621: ldap_sasl_bind_s: Invalid credentials (49) PID=45290 - Bind done (0). PID=45635 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=45565 - Read done (0). PID=45649 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=45551 - Search done (0). PID=45663 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=45276 - Bind done (0). PID=45677 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=44977 - Bind done (0). PID=45316 - Read done (123). PID=44979 - Read done (123). PID=45691 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=44993 - Read done (123). PID=45699 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=45707 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=45699: No DNs PID=45729 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=45743 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=45743: ldap_sasl_bind_s: Invalid credentials (49) PID=44985 - Read done (123). PID=45761 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=45330 - Bind done (0). PID=45775 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=44973 - Read done (123). PID=45289 - Read done (123). PID=44983 - Bind done (0). PID=45789 - Bind(1000): dn="". PID=45799 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=45801 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=45388 - Read done (123). PID=45406 - Bind done (0). PID=45831 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=45831: ldap_sasl_bind_s: Invalid credentials (49) PID=45845 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45635 - Search done (123). PID=45859 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=45579 - Bind done (0). PID=45873 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=45593 - Search done (123). PID=45889 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45845 - Search done (0). PID=45903 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=45903 - Read done (0). PID=45917 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=45917: No DNs PID=45677 - Search done (123). PID=45931 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45941 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=45889 - Search done (0). PID=45959 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=45959: ldap_sasl_bind_s: Invalid credentials (49) PID=45537 - Bind done (0). PID=45973 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=45941 - Read done (0). PID=45987 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=45761 - Search done (123). PID=46001 - Bind(1000): dn="". PID=45707 - Search done (123). PID=45799 - Search done (123). PID=45607 - Read done (123). PID=45931 - Search done (0). PID=45621 - Bind done (0). PID=45987 - Read done (0). PID=45789 - Bind done (0). PID=45649 - Read done (123). PID=45743 - Bind done (0). PID=45663 - Bind done (0). PID=45729 - Read done (123). PID=45691 - Read done (123). PID=45801 - Read done (123). PID=45775 - Read done (123). PID=45831 - Bind done (0). PID=45973 - Search done (0). PID=46001 - Bind done (0). PID=45859 - Read done (123). PID=45873 - Bind done (0). PID=45959 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for mdb after 48 seconds. >>>>> Starting test040-subtree-rename for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test040-subtree-rename completed OK for mdb after 1 seconds. >>>>> Starting test041-aci for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for mdb after 1 seconds. >>>>> Starting test042-valsort for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for mdb after 1 seconds. >>>>> Starting test043-delta-syncrepl for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery after logpurge expired... Modifying even more entries on the provider... Configuring logpurge of 1 second... Waiting 4 seconds for accesslog to be purged... Using ldapsearch to check if accesslog is empty... Restarting consumer... Waiting 7 seconds for syncrepl to reschedule (ITS#9878) and poking it... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for mdb after 61 seconds. >>>>> Starting test044-dynlist for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing filtered search with all attrs... Testing filtered search of a listed attr... Testing filtered search of a non-listed attr... Testing filtered search of a non-present attr... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Reconfiguring slapd... Testing memberOf functionality... Testing filtered memberOf functionality... Testing filtered member functionality... Reconfiguring slapd... Testing static group memberOf functionality... Testing static group member compare... ldapcompare returned TRUE (6) Testing static group non-member compare (should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a couple dynamic groups... Testing nested dynamic group functionality... Reconfiguring slapd... Adding a couple static groups... Testing nested static group functionality... Adding another nested group... Testing filtered nested memberOf functionality... Testing negated filtered memberOf functionality... Testing filtered nested member functionality... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for mdb after 2 seconds. >>>>> Starting test045-syncreplication-proxied for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the provider directory... 1 < Comparing retrieved entries from provider and consumer... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from provider and consumer... 3 > Stopping proxy to test recovery... Modifying more entries on the provider... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from provider and consumer... 4 > Try updating the consumer slapd... 4 < Comparing retrieved entries from provider and consumer... 5 > Stopping consumer to test recovery... Modifying more entries on the provider... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from provider and consumer... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for mdb after 59 seconds. >>>>> Starting test046-dds for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Listing entryTtl values from ldapsearch results... Listing entryTtl values from original ldif used to create database... Checking entryTtl appears to decrease with time... >>>>> Test succeeded >>>>> test046-dds completed OK for mdb after 32 seconds. >>>>> Starting test047-ldap for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for mdb after 14 seconds. >>>>> Starting test048-syncrepl-multiproxy for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting P1 consumer slapd on TCP/IP port 9012... Using ldapsearch to check that P1 consumer slapd is running... Starting R1 consumer slapd on TCP/IP port 9013... Using ldapsearch to check that R1 consumer slapd is running... 1 > Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from provider and P1 consumer... 1 < Comparing retrieved entries from provider and R1 consumer... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from provider and P1 consumer... 2 < Comparing retrieved entries from provider and R1 consumer... 3 > Stopping consumer to test recovery... Modifying more entries on the provider... Restarting P1 consumer... Restarting R1 consumer... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from provider and P1 consumer... 3 < Comparing retrieved entries from provider and R1 consumer... 4 > Try updating the P1 consumer slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from provider and P1 consumer... 4 < Comparing retrieved entries from provider and R1 consumer... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for mdb after 56 seconds. >>>>> Starting test049-sync-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for mdb after 24 seconds. >>>>> Starting test050-syncrepl-multiprovider for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multiprovider completed OK for mdb after 80 seconds. >>>>> Starting test051-config-undo for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for mdb after 1 seconds. >>>>> Starting test052-memberof for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Running ldapmodify to reconfigure the schema used... Updating groups to expose the new setting... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for mdb after 1 seconds. >>>>> Starting test053-syncprov-glue for mdb... running defines.sh Initializing provider configurations... Initializing provider2 configurations... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Starting provider2 slapd on TCP/IP port 9012... Using ldapsearch to check that provider slapd is running... Starting consumer slapd on TCP/IP port 9013... Using ldapsearch to check that consumer slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding databases on provider... Adding databases on provider2... Adding databases on consumer... Populating provider... Populating provider2... Adding syncrepl on provider... Adding syncrepl consumer on consumer... Using ldapsearch to check that consumer received changes... Using ldapmodify to modify provider2... Using ldapsearch to check that consumer received changes... Using ldapmodify to modify glue suffix on provider... >>>>> Test succeeded >>>>> test053-syncprov-glue completed OK for mdb after 5 seconds. >>>>> Starting test054-syncreplication-parallel-load for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for mdb after 51 seconds. >>>>> Starting test055-valregex for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex substitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for mdb after 1 seconds. >>>>> Starting test056-monitor for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for mdb after 1 seconds. >>>>> Starting test057-memberof-refint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test057-memberof-refint completed OK for mdb after 5 seconds. >>>>> Starting test058-syncrepl-asymmetric for mdb... Test 058 is currently disabled >>>>> test058-syncrepl-asymmetric completed OK for mdb after 0 seconds. >>>>> Starting test059-consumer-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring consumer config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapsearch to check that syncrepl received the schema changes... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-consumer-config completed OK for mdb after 11 seconds. >>>>> Starting test060-mt-hot for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /<>/debian/build/tests/../servers/slapd/slapd -s0 -f /<>/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for mdb after 71 seconds. >>>>> Starting test061-syncreplication-initiation for mdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to receive entry 1... Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to delete entry 21... Waiting 2 seconds for ldap://localhost:9012/ to delete entry 21... Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for mdb after 15 seconds. >>>>> Starting test062-config-delete for mdb... running defines.sh Starting slapd on TCP/IP port 9011... /<>/debian/build/tests Using ldapsearch to check that slapd is running... Inserting syncprov overlay ... Starting a refreshAndPersist search in background Removing syncprov overlay again ... Waiting 2 seconds for RefreshAndPersist search to end ... Checking return code of backgrounded RefreshAndPersist search ... Exit code correct. Running a refreshOnly search, should fail... Failed with "Critical extension is unavailable (12)". Ok. >>>>> Test succeeded >>>>> test062-config-delete completed OK for mdb after 5 seconds. >>>>> Starting test063-delta-multiprovider for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test063-delta-multiprovider completed OK for mdb after 37 seconds. >>>>> Starting test064-constraint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding basic structure... Running constraint tests... [./testdata/constraint/t_ok_01.ldif]: OK [./testdata/constraint/t_ok_02.ldif]: OK [./testdata/constraint/t_ok_03.ldif]: OK [./testdata/constraint/t_ok_04.ldif]: OK [./testdata/constraint/t_ok_05.ldif]: OK [./testdata/constraint/t_ok_06.ldif]: OK [./testdata/constraint/t_ok_07.ldif]: OK [./testdata/constraint/t_ok_08.ldif]: OK [./testdata/constraint/t_ok_09.ldif]: OK [./testdata/constraint/t_ok_10.ldif]: OK [./testdata/constraint/t_ok_11.ldif]: OK [./testdata/constraint/t_ok_12.ldif]: OK [./testdata/constraint/t_ok_13.ldif]: OK [./testdata/constraint/t_ok_14.ldif]: OK [./testdata/constraint/t_ok_15.ldif]: OK [./testdata/constraint/t_fail_01.ldif]: FAIL [./testdata/constraint/t_fail_02.ldif]: FAIL [./testdata/constraint/t_fail_03.ldif]: FAIL [./testdata/constraint/t_fail_04.ldif]: FAIL [./testdata/constraint/t_fail_05.ldif]: FAIL [./testdata/constraint/t_fail_06.ldif]: FAIL [./testdata/constraint/t_fail_07.ldif]: FAIL [./testdata/constraint/t_fail_08.ldif]: FAIL [./testdata/constraint/t_fail_09.ldif]: FAIL [./testdata/constraint/t_fail_10.ldif]: FAIL [./testdata/constraint/t_fail_11.ldif]: FAIL [./testdata/constraint/t_fail_12.ldif]: FAIL [./testdata/constraint/t_fail_13.ldif]: FAIL [./testdata/constraint/t_fail_14.ldif]: FAIL [./testdata/constraint/t_fail_15.ldif]: FAIL [./testdata/constraint/t_fail_16.ldif]: FAIL Comparing output... >>>>> Test succeeded >>>>> test064-constraint completed OK for mdb after 2 seconds. >>>>> Starting test065-proxyauthz for mdb... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to populate the provider directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 2: (Bind should be cached) Query 3: (Bind should be cached) === New search on (sn=jo*) Test succeeded >>>>> test065-proxyauthz completed OK for mdb after 3 seconds. >>>>> Starting test066-autoca for mdb... running defines.sh Automatic CA overlay not available, test skipped >>>>> test066-autoca completed OK for mdb after 0 seconds. >>>>> Starting test067-tls for mdb... running defines.sh Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapsearch with startTLS with no server cert validation....success Using ldapsearch with startTLS with hard require cert....success Using ldapsearch with StartTLS and pinning enabled but a pin that doesn't match...failed correctly with error code (1) Using ldapsearch with StartTLS and a valid plaintext pin...success Using ldapsearch with StartTLS and an invalid hashed pin...failed correctly with error code (1) Using ldapsearch with StartTLS and a valid hashed pin...success Using ldapsearch on ldaps://localhost:9012/ with no server cert validation...success Using ldapsearch on ldaps://localhost:9012/ with reqcert HARD and no CA cert. Should fail...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with CA cert and reqcert HARD...success Using ldapsearch on ldaps://localhost:9012/ with pinning enabled but a pin that doesn't match...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with a valid plaintext pin...success Using ldapsearch on ldaps://localhost:9012/ with an invalid hashed pin...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with a valid hashed pin...success >>>>> Test succeeded >>>>> test067-tls completed OK for mdb after 2 seconds. >>>>> Starting test068-sasl-tls-external for mdb... running defines.sh Running slapadd to build slapd database... Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapwhoami with SASL/EXTERNAL....success Validating mapped SASL ID...success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (none)....success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-unique)....success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-endpoint)....success >>>>> Test succeeded >>>>> test068-sasl-tls-external completed OK for mdb after 2 seconds. >>>>> Starting test069-delta-multiprovider-starttls for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test069-delta-multiprovider-starttls completed OK for mdb after 39 seconds. >>>>> Starting test070-delta-multiprovider-ldaps for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test070-delta-multiprovider-ldaps completed OK for mdb after 32 seconds. >>>>> Starting test071-dirsync for mdb... running defines.sh No MSAD envvars set, test skipped >>>>> test071-dirsync completed OK for mdb after 0 seconds. >>>>> Starting test072-dsee-sync for mdb... running defines.sh DSEE dsadm not in path, test skipped >>>>> test072-dsee-sync completed OK for mdb after 0 seconds. >>>>> Starting test073-asyncmeta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Binding as newly added user to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test073-asyncmeta completed OK for mdb after 13 seconds. >>>>> Starting test074-asyncmeta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /<>/debian/build/tests/testrun/./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=64662 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=64662: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64662 - Modify done (123). PID=64670 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=64664 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=64677 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=64664: ldap_sasl_bind_s: Invalid credentials (49) PID=64663 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". slapd-bind PID=64677: No DNs PID=64668 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=64661 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=64673 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=64678 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-modrdn PID=64661: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64661 - Modrdn done (123). slapd-addel PID=64663: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64663 - Add/Delete done (123). PID=64671 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-modrdn PID=64673: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64673 - Modrdn done (123). PID=64659 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=64665 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=64667 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=64672 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=64669 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=64666 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-modrdn PID=64667: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64667 - Modrdn done (123). PID=64676 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=64660 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=64682 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-modify PID=64668: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64668 - Modify done (123). PID=64675 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". slapd-addel PID=64676: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64676 - Add/Delete done (123). slapd-modify PID=64675: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64675 - Modify done (123). slapd-addel PID=64669: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64669 - Add/Delete done (123). PID=64922 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=64949 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=64888 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=64922: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64922 - Modify done (123). PID=64939 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=64938 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=64888: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64888 - Modrdn done (123). PID=64993 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-addel PID=64938: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=64938 - Add/Delete done (123). PID=64995 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=65012 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=64983 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=64989 - Bind(1000): dn="". slapd-bind PID=64939: ldap_sasl_bind_s: Invalid credentials (49) PID=65063 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=65012: ldap_sasl_bind_s: Invalid credentials (49) PID=65076 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=65107 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=65063 - Search done (0). PID=65143 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=65143 - Search done (0). PID=65158 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=64989 - Bind done (0). PID=65174 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=65174: No DNs PID=65188 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=64671 - Search done (123). PID=65158 - Read done (0). PID=65202 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=64665 - Search done (123). PID=65216 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=65227 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=65216: ldap_sasl_bind_s: Invalid credentials (49) PID=64659 - Search done (123). PID=65244 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=64678 - Search done (123). PID=65258 - Bind(1000): dn="". PID=64949 - Search done (123). PID=65272 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=64993 - Search done (123). PID=65286 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=65188 - Search done (0). PID=65300 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=65300: ldap_sasl_bind_s: Invalid credentials (49) PID=64664 - Bind done (0). PID=65314 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=65202 - Read done (0). PID=65328 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=65012 - Bind done (0). PID=64939 - Bind done (0). PID=64670 - Bind done (0). PID=65352 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=65342 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=65107 - Bind done (0). PID=65370 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=65384 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=65384: No DNs PID=65244 - Read done (0). PID=65398 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=65412 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=65227 - Search done (0). PID=65426 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=65426: ldap_sasl_bind_s: Invalid credentials (49) PID=65258 - Bind done (0). PID=65440 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=64666 - Read done (123). PID=65454 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=64672 - Read done (123). PID=64660 - Read done (123). PID=65468 - Bind(1000): dn="". PID=65482 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=64983 - Read done (123). PID=65496 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=64682 - Read done (123). PID=65510 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=65510: ldap_sasl_bind_s: Invalid credentials (49) PID=65076 - Read done (123). PID=64995 - Read done (123). PID=65524 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=65534 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=65272 - Search done (123). PID=65552 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=65314 - Search done (123). PID=65566 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=65352 - Search done (123). PID=65580 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=65398 - Search done (123). PID=65594 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=65594: No DNs PID=65608 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=65524 - Search done (0). PID=65622 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=65566 - Search done (0). PID=65636 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=65636: ldap_sasl_bind_s: Invalid credentials (49) PID=65216 - Bind done (0). PID=65650 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=65580 - Read done (0). PID=65664 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=65608 - Search done (0). PID=65678 - Bind(1000): dn="". PID=65622 - Read done (0). PID=65300 - Bind done (0). PID=65342 - Bind done (0). PID=65664 - Read done (0). PID=65426 - Bind done (0). PID=65650 - Search done (0). PID=65468 - Bind done (0). PID=65440 - Search done (123). PID=65482 - Search done (123). PID=65286 - Read done (123). PID=65328 - Read done (123). PID=65370 - Read done (123). PID=65412 - Read done (123). PID=65678 - Bind done (0). PID=65510 - Bind done (0). PID=65552 - Bind done (0). PID=65454 - Read done (123). PID=65636 - Bind done (0). PID=65496 - Read done (123). PID=65534 - Read done (123). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test074-asyncmeta-concurrency completed OK for mdb after 34 seconds. >>>>> Starting test075-dsee-persist for mdb... running defines.sh DSEE dsadm not in path, test skipped >>>>> test075-dsee-persist completed OK for mdb after 1 seconds. >>>>> Starting test076-authid-rewrite for mdb... running defines.sh Starting slapd on TCP/IP port 9011... /<>/debian/build/tests Using ldapsearch to check that slapd is running... Checking whether DIGEST-MD5 is supported... SASL mechanism DIGEST-MD5 is not available, test skipped >>>>> test076-authid-rewrite completed OK for mdb after 1 seconds. >>>>> Starting test077-sasl-gssapi for mdb... running defines.sh Starting KDC for SASL/GSSAPI tests... Trying Heimdal KDC... Trying MIT KDC... No KDC available, skipping GSSAPI tests >>>>> test077-sasl-gssapi completed OK for mdb after 0 seconds. >>>>> Starting test078-persistent-sessionlog for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Retrieving syncrepl cookie... Deleting an entry from server 1... Restarting servers... Starting server 1 again... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Breaking replication between server 1 and 2... Starting server 2 again... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Breaking replication between server 2 and 1... Using ldapmodify to force conflicts between server 1 and 2... Deleting an entry from both servers... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Checking server 1 can remember which entries have been deleted even after it's been restarted... Using ldapsearch to read all the entries from server 2... Checking server 2 can remember which entries have been deleted even after it's been restarted... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test078-persistent-sessionlog completed OK for mdb after 38 seconds. >>>>> Starting test079-proxy-timeout for mdb... running defines.sh Running slapadd to build database for the remote slapd server... Starting remote slapd server on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Waiting 7 seconds for slapd to start... Starting slapd proxy on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Waiting 7 seconds for slapd to start... Create shared connection towards remote LDAP (time_t now=1706272971 timeout=1706272979) Checking that proxy has created connections towards backend (time_t now=1706272971) Sleeping until idle-timeout and conn-ttl have passed Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=1706272981) Create private connection towards remote LDAP (time_t now=1706272981 timeout=1706272989) Checking that proxy has created connections towards backend (time_t now=1706272983) Sleeping until idle-timeout and conn-ttl have passed Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=1706272991) Checking that idle-timeout is reset on activity Create cached connection: idle-timeout timeout starts (time_t now=1706272991, original_timeout=1706272999) Do another search to reset the timeout (time_t now=1706272997, new_timeout=1706273005) Check that connection is still alive due to idle-timeout reset (time_t now=1706273003) Check that connection is closed after extended idle-timeout has passed (time_t now=1706273007) >>>>> Test succeeded >>>>> test079-proxy-timeout completed OK for mdb after 50 seconds. >>>>> Starting test080-hotp for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Loading test otp configuration... Provisioning tokens and configuration... Authentication tests: token that's not valid yet... a valid and expected token... a valid token skipping some... reusing the same token... another account sharing the same token... trying an old token... right token, wrong password... making sure previous token has been retired too... the first token we tested that's just become valid... Reconfiguring token parameters... A new round of tests: a long token that's not valid yet... a valid and expected token... the previous long token that's just become valid... Retrieving token status... Filtering ldapsearch results... Filtering ldif with expected data... Comparing filter output... >>>>> Test succeeded >>>>> test080-hotp completed OK for mdb after 1 seconds. >>>>> Starting test081-totp for mdb... running defines.sh Useable Python environment not found, skipping test >>>>> test081-totp completed OK for mdb after 0 seconds. >>>>> Starting test082-remoteauth for mdb... running defines.sh Running slapadd to build slapd database... DB tweaks... Starting slapd on TCP/IP port 9011 for configuration... Loading test remoteauth configuration... Preparing second server on ldap://localhost:9012/ and ldaps://127.0.0.1:9013/... loading data... tweaking DB contents... starting up... Waiting 7 seconds for slapd to start... Saving generated config before server restart... Checking bind handling... 1 2 3 ok Stopping slapd on TCP/IP port 9011... Starting slapd on TCP/IP port 9011... Saving generated config after server restart... Checking bind handling... 1 2 3 ok Stopping slapd on TCP/IP port 9011... Testing slapd.conf support... Starting slapd on TCP/IP port 9011... Saving generated config from a slapd.conf sourced server... Checking bind handling... 1 2 3 ok Filtering ldapsearch results... Filtering expected entries... Comparing filter output... >>>>> Test succeeded >>>>> test082-remoteauth completed OK for mdb after 13 seconds. >>>>> Starting test083-argon2 for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding basic structure... Testing ldapwhoami as cn=argon2,dc=example,dc=com... dn:cn=argon2,dc=example,dc=com >>>>> Test succeeded >>>>> test083-argon2 completed OK for mdb after 1 seconds. >>>>> Starting test084-deref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd deref control operations... Sending deref control... Comparing output... >>>>> Test succeeded >>>>> test084-deref completed OK for mdb after 1 seconds. >>>>> Starting test085-homedir for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding a new user... Moving home directory for user1... Removing user1, should get archived... >>>>> Test succeeded >>>>> test085-homedir completed OK for mdb after 4 seconds. >>>>> Starting test086-delta-consumer-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov and accesslog overlays on provider... Adding backend accesslog databases using mdb... Configuring accesslog config DB on provider... Waiting 3 seconds for syncrepl to make root accesslog entry... Configuring consumer config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapsearch to check that syncrepl received the schema changes... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test086-delta-consumer-config completed OK for mdb after 14 seconds. 0 tests for mdb were skipped. make[3]: Leaving directory '/<>/debian/build/tests' make[3]: Entering directory '/<>/debian/build/tests' run configure with --enable-balancer to run the Load Balancer tests make[3]: Leaving directory '/<>/debian/build/tests' make[2]: Leaving directory '/<>/debian/build/tests' make[1]: Leaving directory '/<>/debian/build' create-stamp debian/debhelper-build-stamp dh_testroot -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_prep -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_installdirs -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install -- STRIP_OPTS= cd debian/build && make -j1 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no STRIP_OPTS= make[2]: Entering directory '/<>/debian/build' Making all in /<>/debian/build Entering subdirectory include make[3]: Entering directory '/<>/debian/build/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/debian/build/libraries' Making all in /<>/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/debian/build/libraries/liblber' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/debian/build/libraries/libldap' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/<>/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/debian/build/clients' Making all in /<>/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/debian/build/clients/tools' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/clients/tools' make[3]: Leaving directory '/<>/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/debian/build/servers' Making all in /<>/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/debian/build/servers/slapd' building static backends... cd back-ldif && make -w -j1 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldif' cd back-monitor && make -w -j1 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-monitor' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-monitor' cd overlays && make -w -j1 static make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'static'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' cd slapi && make -w -j1 all make[5]: Entering directory '/<>/debian/build/servers/slapd/slapi' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/slapi' cd overlays && make -w -j1 dynamic make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' cd pwmods && make -w -j1 dynamic make[5]: Entering directory '/<>/debian/build/servers/slapd/pwmods' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/pwmods' touch all-cffiles make[4]: Leaving directory '/<>/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/<>/debian/build/servers/lloadd' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/servers/lloadd' make[3]: Leaving directory '/<>/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/debian/build/tests' Making all in /<>/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/debian/build/tests/progs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/tests/progs' make[3]: Leaving directory '/<>/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/debian/build/doc' Making all in /<>/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/debian/build/doc/man' Making all in /<>/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.16+dfsg-0ubuntu0.22.04.2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2023/07/31%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/debian/build/doc/man' make[3]: Leaving directory '/<>/debian/build/doc' Making install in /<>/debian/build Entering subdirectory include make[3]: Entering directory '/<>/debian/build/include' ../../../build/shtool mkdir -p /<>/debian/tmp/usr/include for header in ../../../include/lber.h lber_types.h \ ../../../include/ldap.h ../../../include/ldap_cdefs.h \ ../../../include/ldap_schema.h ../../../include/ldap_utf8.h \ ../../../include/slapi-plugin.h ldap_features.h \ ../../../include/ldif.h ../../../include/openldap.h ; \ do \ ../../../build/shtool install -c -m 644 $header /<>/debian/tmp/usr/include; \ done make[3]: Leaving directory '/<>/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/debian/build/libraries' Making install in /<>/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/debian/build/libraries/liblber' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib/arm-linux-gnueabihf /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 liblber.la /<>/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.5.so.0.1.11 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.5.so.0.1.11 liblber-2.5.so.0 || { rm -f liblber-2.5.so.0 && ln -s liblber-2.5.so.0.1.11 liblber-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.5.so.0.1.11 liblber.so || { rm -f liblber.so && ln -s liblber-2.5.so.0.1.11 liblber.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/bash ../../libtool --mode=finish /<>/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<>/debian/tmp/usr/lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory '/<>/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/debian/build/libraries/libldap' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib/arm-linux-gnueabihf /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap.la /<>/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: warning: relinking 'libldap.la' libtool: install: (cd /<>/debian/build/libraries/libldap; /bin/bash "/<>/debian/build/libtool" --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../libraries/libldap/libldap.vers -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lsasl2 -lgnutls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../libraries/libldap/libldap.vers -Wl,-soname -Wl,libldap-2.5.so.0 -o .libs/libldap-2.5.so.0.1.11 libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.5.so.0.1.11 libldap-2.5.so.0 || { rm -f libldap-2.5.so.0 && ln -s libldap-2.5.so.0.1.11 libldap-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.5.so.0.1.11 libldap.so || { rm -f libldap.so && ln -s libldap-2.5.so.0.1.11 libldap.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/bash ../../libtool --mode=finish /<>/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<>/debian/tmp/usr/lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: /<>/debian/tmp/usr/lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../../../build/shtool mkdir -p /<>/debian/tmp/etc/ldap installing ldap.conf in /etc/ldap ../../../../build/shtool install -c -m 644 ../../../../libraries/libldap/ldap.conf /<>/debian/tmp/etc/ldap/ldap.conf make[4]: Leaving directory '/<>/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/<>/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/debian/build/clients' Making install in /<>/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/debian/build/clients/tools' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /<>/debian/tmp/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /<>/debian/tmp/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /<>/debian/tmp/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /<>/debian/tmp/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /<>/debian/tmp/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /<>/debian/tmp/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapvc /<>/debian/tmp/usr/bin/ldapvc libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /<>/debian/tmp/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /<>/debian/tmp/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /<>/debian/tmp/usr/bin/ldapurl rm -f /<>/debian/tmp/usr/bin/ldapadd ../../../../build/shtool mkln -s /<>/debian/tmp/usr/bin/ldapmodify /<>/debian/tmp/usr/bin/ldapadd make[4]: Leaving directory '/<>/debian/build/clients/tools' make[3]: Leaving directory '/<>/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/debian/build/servers' Making install in /<>/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/debian/build/servers/slapd' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib ../../../../build/shtool mkdir -p /<>/debian/tmp/var/run /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 755 \ slapd /<>/debian/tmp/usr/lib libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /<>/debian/tmp/usr/lib/slapd cd back-asyncmeta && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-asyncmeta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_asyncmeta.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_asyncmeta.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-asyncmeta; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta-2.5.so.0 -o .libs/back_asyncmeta-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_asyncmeta-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_asyncmeta-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_asyncmeta-2.5.so.0.1.11 back_asyncmeta-2.5.so.0 || { rm -f back_asyncmeta-2.5.so.0 && ln -s back_asyncmeta-2.5.so.0.1.11 back_asyncmeta-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_asyncmeta-2.5.so.0.1.11 back_asyncmeta.so || { rm -f back_asyncmeta.so && ln -s back_asyncmeta-2.5.so.0.1.11 back_asyncmeta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_asyncmeta.lai /<>/debian/tmp/usr/lib/ldap/back_asyncmeta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-asyncmeta' cd back-dnssrv && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-dnssrv' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_dnssrv.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-dnssrv; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv-2.5.so.0 -o .libs/back_dnssrv-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_dnssrv-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.5.so.0.1.11 back_dnssrv-2.5.so.0 || { rm -f back_dnssrv-2.5.so.0 && ln -s back_dnssrv-2.5.so.0.1.11 back_dnssrv-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.5.so.0.1.11 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.5.so.0.1.11 back_dnssrv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /<>/debian/tmp/usr/lib/ldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-dnssrv' cd back-ldap && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldap' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_ldap.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-ldap; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap-2.5.so.0 -o .libs/back_ldap-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_ldap-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.5.so.0.1.11 back_ldap-2.5.so.0 || { rm -f back_ldap-2.5.so.0 && ln -s back_ldap-2.5.so.0.1.11 back_ldap-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.5.so.0.1.11 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.5.so.0.1.11 back_ldap.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /<>/debian/tmp/usr/lib/ldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldap' cd back-ldif && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldif' cd back-mdb && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-mdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_mdb.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-mdb; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb-2.5.so.0 -o .libs/back_mdb-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_mdb-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.5.so.0.1.11 back_mdb-2.5.so.0 || { rm -f back_mdb-2.5.so.0 && ln -s back_mdb-2.5.so.0.1.11 back_mdb-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.5.so.0.1.11 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.5.so.0.1.11 back_mdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /<>/debian/tmp/usr/lib/ldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-mdb' cd back-meta && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-meta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_meta.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-meta; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta-2.5.so.0 -o .libs/back_meta-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_meta-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.5.so.0.1.11 back_meta-2.5.so.0 || { rm -f back_meta-2.5.so.0 && ln -s back_meta-2.5.so.0.1.11 back_meta-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.5.so.0.1.11 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.5.so.0.1.11 back_meta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /<>/debian/tmp/usr/lib/ldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-meta' cd back-monitor && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-monitor' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-monitor' cd back-ndb && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ndb' cd back-null && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_null.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-null; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null-2.5.so.0 -o .libs/back_null-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_null-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.5.so.0.1.11 back_null-2.5.so.0 || { rm -f back_null-2.5.so.0 && ln -s back_null-2.5.so.0.1.11 back_null-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.5.so.0.1.11 back_null.so || { rm -f back_null.so && ln -s back_null-2.5.so.0.1.11 back_null.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /<>/debian/tmp/usr/lib/ldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-null' cd back-passwd && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-passwd' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_passwd.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-passwd; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd-2.5.so.0 -o .libs/back_passwd-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_passwd-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.5.so.0.1.11 back_passwd-2.5.so.0 || { rm -f back_passwd-2.5.so.0 && ln -s back_passwd-2.5.so.0.1.11 back_passwd-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.5.so.0.1.11 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.5.so.0.1.11 back_passwd.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /<>/debian/tmp/usr/lib/ldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-passwd' cd back-perl && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_perl.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-perl; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl-2.5.so.0 -o .libs/back_perl-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_perl-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.5.so.0.1.11 back_perl-2.5.so.0 || { rm -f back_perl-2.5.so.0 && ln -s back_perl-2.5.so.0.1.11 back_perl-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.5.so.0.1.11 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.5.so.0.1.11 back_perl.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /<>/debian/tmp/usr/lib/ldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-perl' cd back-relay && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-relay' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_relay.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-relay; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay-2.5.so.0 -o .libs/back_relay-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_relay-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.5.so.0.1.11 back_relay-2.5.so.0 || { rm -f back_relay-2.5.so.0 && ln -s back_relay-2.5.so.0.1.11 back_relay-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.5.so.0.1.11 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.5.so.0.1.11 back_relay.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /<>/debian/tmp/usr/lib/ldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-relay' cd back-sock && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sock.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-sock; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock-2.5.so.0 -o .libs/back_sock-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_sock-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.5.so.0.1.11 back_sock-2.5.so.0 || { rm -f back_sock-2.5.so.0 && ln -s back_sock-2.5.so.0.1.11 back_sock-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.5.so.0.1.11 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.5.so.0.1.11 back_sock.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /<>/debian/tmp/usr/lib/ldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-sock' cd back-sql && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sql.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-sql; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -lodbc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql-2.5.so.0 -o .libs/back_sql-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/back_sql-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.5.so.0.1.11 back_sql-2.5.so.0 || { rm -f back_sql-2.5.so.0 && ln -s back_sql-2.5.so.0.1.11 back_sql-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.5.so.0.1.11 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.5.so.0.1.11 back_sql.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /<>/debian/tmp/usr/lib/ldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-sql' cd back-wt && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-wt' run configure with --enable-wt to make back_wt make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-wt' cd slapi && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib/arm-linux-gnueabihf; \ /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 644 libslapi.la /<>/debian/tmp/usr/lib/arm-linux-gnueabihf; \ fi libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.5.so.0.1.11 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.5.so.0.1.11 libslapi-2.5.so.0 || { rm -f libslapi-2.5.so.0 && ln -s libslapi-2.5.so.0.1.11 libslapi-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.5.so.0.1.11 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.5.so.0.1.11 libslapi.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.la libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' make[5]: Leaving directory '/<>/debian/build/servers/slapd/slapi' cd overlays && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog-2.5.so.0 -o .libs/accesslog-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/accesslog-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.5.so.0.1.11 accesslog-2.5.so.0 || { rm -f accesslog-2.5.so.0 && ln -s accesslog-2.5.so.0.1.11 accesslog-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.5.so.0.1.11 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.5.so.0.1.11 accesslog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /<>/debian/tmp/usr/lib/ldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog-2.5.so.0 -o .libs/auditlog-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/auditlog-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.5.so.0.1.11 auditlog-2.5.so.0 || { rm -f auditlog-2.5.so.0 && ln -s auditlog-2.5.so.0.1.11 auditlog-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.5.so.0.1.11 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.5.so.0.1.11 auditlog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /<>/debian/tmp/usr/lib/ldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect-2.5.so.0 -o .libs/collect-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/collect-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.5.so.0.1.11 collect-2.5.so.0 || { rm -f collect-2.5.so.0 && ln -s collect-2.5.so.0.1.11 collect-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.5.so.0.1.11 collect.so || { rm -f collect.so && ln -s collect-2.5.so.0.1.11 collect.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /<>/debian/tmp/usr/lib/ldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint-2.5.so.0 -o .libs/constraint-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/constraint-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.5.so.0.1.11 constraint-2.5.so.0 || { rm -f constraint-2.5.so.0 && ln -s constraint-2.5.so.0.1.11 constraint-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.5.so.0.1.11 constraint.so || { rm -f constraint.so && ln -s constraint-2.5.so.0.1.11 constraint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /<>/debian/tmp/usr/lib/ldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds-2.5.so.0 -o .libs/dds-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/dds-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.5.so.0.1.11 dds-2.5.so.0 || { rm -f dds-2.5.so.0 && ln -s dds-2.5.so.0.1.11 dds-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.5.so.0.1.11 dds.so || { rm -f dds.so && ln -s dds-2.5.so.0.1.11 dds.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /<>/debian/tmp/usr/lib/ldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref-2.5.so.0 -o .libs/deref-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/deref-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.5.so.0.1.11 deref-2.5.so.0 || { rm -f deref-2.5.so.0 && ln -s deref-2.5.so.0.1.11 deref-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.5.so.0.1.11 deref.so || { rm -f deref.so && ln -s deref-2.5.so.0.1.11 deref.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /<>/debian/tmp/usr/lib/ldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup-2.5.so.0 -o .libs/dyngroup-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/dyngroup-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.5.so.0.1.11 dyngroup-2.5.so.0 || { rm -f dyngroup-2.5.so.0 && ln -s dyngroup-2.5.so.0.1.11 dyngroup-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.5.so.0.1.11 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.5.so.0.1.11 dyngroup.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /<>/debian/tmp/usr/lib/ldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist-2.5.so.0 -o .libs/dynlist-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/dynlist-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.5.so.0.1.11 dynlist-2.5.so.0 || { rm -f dynlist-2.5.so.0 && ln -s dynlist-2.5.so.0.1.11 dynlist-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.5.so.0.1.11 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.5.so.0.1.11 dynlist.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /<>/debian/tmp/usr/lib/ldap/dynlist.la libtool: warning: relinking 'homedir.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir-2.5.so.0 -o .libs/homedir-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/homedir-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/homedir-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f homedir-2.5.so.0.1.11 homedir-2.5.so.0 || { rm -f homedir-2.5.so.0 && ln -s homedir-2.5.so.0.1.11 homedir-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f homedir-2.5.so.0.1.11 homedir.so || { rm -f homedir.so && ln -s homedir-2.5.so.0.1.11 homedir.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/homedir.lai /<>/debian/tmp/usr/lib/ldap/homedir.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof-2.5.so.0 -o .libs/memberof-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/memberof-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.5.so.0.1.11 memberof-2.5.so.0 || { rm -f memberof-2.5.so.0 && ln -s memberof-2.5.so.0.1.11 memberof-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.5.so.0.1.11 memberof.so || { rm -f memberof.so && ln -s memberof-2.5.so.0.1.11 memberof.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /<>/debian/tmp/usr/lib/ldap/memberof.la libtool: warning: relinking 'otp.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp-2.5.so.0 -o .libs/otp-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/otp-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/otp-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f otp-2.5.so.0.1.11 otp-2.5.so.0 || { rm -f otp-2.5.so.0 && ln -s otp-2.5.so.0.1.11 otp-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f otp-2.5.so.0.1.11 otp.so || { rm -f otp.so && ln -s otp-2.5.so.0.1.11 otp.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/otp.lai /<>/debian/tmp/usr/lib/ldap/otp.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -lltdl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy-2.5.so.0 -o .libs/ppolicy-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/ppolicy-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.5.so.0.1.11 ppolicy-2.5.so.0 || { rm -f ppolicy-2.5.so.0 && ln -s ppolicy-2.5.so.0.1.11 ppolicy-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.5.so.0.1.11 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.5.so.0.1.11 ppolicy.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /<>/debian/tmp/usr/lib/ldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache-2.5.so.0 -o .libs/pcache-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/pcache-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.5.so.0.1.11 pcache-2.5.so.0 || { rm -f pcache-2.5.so.0 && ln -s pcache-2.5.so.0.1.11 pcache-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.5.so.0.1.11 pcache.so || { rm -f pcache.so && ln -s pcache-2.5.so.0.1.11 pcache.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /<>/debian/tmp/usr/lib/ldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint-2.5.so.0 -o .libs/refint-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/refint-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.5.so.0.1.11 refint-2.5.so.0 || { rm -f refint-2.5.so.0 && ln -s refint-2.5.so.0.1.11 refint-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.5.so.0.1.11 refint.so || { rm -f refint.so && ln -s refint-2.5.so.0.1.11 refint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /<>/debian/tmp/usr/lib/ldap/refint.la libtool: warning: relinking 'remoteauth.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth-2.5.so.0 -o .libs/remoteauth-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/remoteauth-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/remoteauth-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f remoteauth-2.5.so.0.1.11 remoteauth-2.5.so.0 || { rm -f remoteauth-2.5.so.0 && ln -s remoteauth-2.5.so.0.1.11 remoteauth-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f remoteauth-2.5.so.0.1.11 remoteauth.so || { rm -f remoteauth.so && ln -s remoteauth-2.5.so.0.1.11 remoteauth.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/remoteauth.lai /<>/debian/tmp/usr/lib/ldap/remoteauth.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode-2.5.so.0 -o .libs/retcode-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/retcode-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.5.so.0.1.11 retcode-2.5.so.0 || { rm -f retcode-2.5.so.0 && ln -s retcode-2.5.so.0.1.11 retcode-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.5.so.0.1.11 retcode.so || { rm -f retcode.so && ln -s retcode-2.5.so.0.1.11 retcode.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /<>/debian/tmp/usr/lib/ldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm-2.5.so.0 -o .libs/rwm-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/rwm-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.5.so.0.1.11 rwm-2.5.so.0 || { rm -f rwm-2.5.so.0 && ln -s rwm-2.5.so.0.1.11 rwm-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.5.so.0.1.11 rwm.so || { rm -f rwm.so && ln -s rwm-2.5.so.0.1.11 rwm.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /<>/debian/tmp/usr/lib/ldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod-2.5.so.0 -o .libs/seqmod-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/seqmod-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.5.so.0.1.11 seqmod-2.5.so.0 || { rm -f seqmod-2.5.so.0 && ln -s seqmod-2.5.so.0.1.11 seqmod-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.5.so.0.1.11 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.5.so.0.1.11 seqmod.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /<>/debian/tmp/usr/lib/ldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv-2.5.so.0 -o .libs/sssvlv-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/sssvlv-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.5.so.0.1.11 sssvlv-2.5.so.0 || { rm -f sssvlv-2.5.so.0 && ln -s sssvlv-2.5.so.0.1.11 sssvlv-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.5.so.0.1.11 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.5.so.0.1.11 sssvlv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /<>/debian/tmp/usr/lib/ldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov-2.5.so.0 -o .libs/syncprov-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/syncprov-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.5.so.0.1.11 syncprov-2.5.so.0 || { rm -f syncprov-2.5.so.0 && ln -s syncprov-2.5.so.0.1.11 syncprov-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.5.so.0.1.11 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.5.so.0.1.11 syncprov.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /<>/debian/tmp/usr/lib/ldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent-2.5.so.0 -o .libs/translucent-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/translucent-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.5.so.0.1.11 translucent-2.5.so.0 || { rm -f translucent-2.5.so.0 && ln -s translucent-2.5.so.0.1.11 translucent-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.5.so.0.1.11 translucent.so || { rm -f translucent.so && ln -s translucent-2.5.so.0.1.11 translucent.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /<>/debian/tmp/usr/lib/ldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique-2.5.so.0 -o .libs/unique-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/unique-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.5.so.0.1.11 unique-2.5.so.0 || { rm -f unique-2.5.so.0 && ln -s unique-2.5.so.0.1.11 unique-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.5.so.0.1.11 unique.so || { rm -f unique.so && ln -s unique-2.5.so.0.1.11 unique.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /<>/debian/tmp/usr/lib/ldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort-2.5.so.0 -o .libs/valsort-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/valsort-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.5.so.0.1.11 valsort-2.5.so.0 || { rm -f valsort-2.5.so.0 && ln -s valsort-2.5.so.0.1.11 valsort-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.5.so.0.1.11 valsort.so || { rm -f valsort.so && ln -s valsort-2.5.so.0.1.11 valsort.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /<>/debian/tmp/usr/lib/ldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' cd pwmods && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/pwmods' libtool: warning: relinking 'argon2.la' libtool: install: (cd /<>/debian/build/servers/slapd/pwmods; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:11:1 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -largon2 -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -lltdl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2-2.5.so.0 -o .libs/argon2-2.5.so.0.1.11 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/argon2-2.5.so.0.1.11T /<>/debian/tmp/usr/lib/ldap/argon2-2.5.so.0.1.11 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f argon2-2.5.so.0.1.11 argon2-2.5.so.0 || { rm -f argon2-2.5.so.0 && ln -s argon2-2.5.so.0.1.11 argon2-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f argon2-2.5.so.0.1.11 argon2.so || { rm -f argon2.so && ln -s argon2-2.5.so.0.1.11 argon2.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/argon2.lai /<>/debian/tmp/usr/lib/ldap/argon2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/pwmods' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/sbin for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /<>/debian/tmp/usr/sbin/$i; \ ../../../../build/shtool mkln -s -f /<>/debian/tmp/usr/lib/slapd /<>/debian/tmp/usr/sbin/$i; \ done ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf.default if test ! -f /<>/debian/tmp/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf"; \ ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /<>/debian/tmp/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif.default if test ! -f /<>/debian/tmp/etc/ldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif"; \ ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /<>/debian/tmp/etc/ldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif if test -n "" && test ! -f /<>/debian/tmp/slapd.service; then \ ../../../../build/shtool mkdir -p /<>/debian/tmp; \ echo "installing slapd.service in "; \ echo "../../../../build/shtool install -c -m 644 slapd.service.tmp /<>/debian/tmp/slapd.service"; \ ../../../../build/shtool install -c -m 644 slapd.service.tmp /<>/debian/tmp/slapd.service; \ fi ../../../../build/shtool mkdir -p /<>/debian/tmp/etc/ldap/schema ../../../../build/shtool install -c -m 444 schema/README /<>/debian/tmp/etc/ldap/schema/README ../../../../build/shtool install -c -m 444 schema/collective.ldif /<>/debian/tmp/etc/ldap/schema/collective.ldif ../../../../build/shtool install -c -m 444 schema/corba.ldif /<>/debian/tmp/etc/ldap/schema/corba.ldif ../../../../build/shtool install -c -m 444 schema/core.ldif /<>/debian/tmp/etc/ldap/schema/core.ldif ../../../../build/shtool install -c -m 444 schema/cosine.ldif /<>/debian/tmp/etc/ldap/schema/cosine.ldif ../../../../build/shtool install -c -m 444 schema/dsee.ldif /<>/debian/tmp/etc/ldap/schema/dsee.ldif ../../../../build/shtool install -c -m 444 schema/duaconf.ldif /<>/debian/tmp/etc/ldap/schema/duaconf.ldif ../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /<>/debian/tmp/etc/ldap/schema/dyngroup.ldif ../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /<>/debian/tmp/etc/ldap/schema/inetorgperson.ldif ../../../../build/shtool install -c -m 444 schema/java.ldif /<>/debian/tmp/etc/ldap/schema/java.ldif ../../../../build/shtool install -c -m 444 schema/misc.ldif /<>/debian/tmp/etc/ldap/schema/misc.ldif ../../../../build/shtool install -c -m 444 schema/msuser.ldif /<>/debian/tmp/etc/ldap/schema/msuser.ldif ../../../../build/shtool install -c -m 444 schema/namedobject.ldif /<>/debian/tmp/etc/ldap/schema/namedobject.ldif ../../../../build/shtool install -c -m 444 schema/nis.ldif /<>/debian/tmp/etc/ldap/schema/nis.ldif ../../../../build/shtool install -c -m 444 schema/openldap.ldif /<>/debian/tmp/etc/ldap/schema/openldap.ldif ../../../../build/shtool install -c -m 444 schema/pmi.ldif /<>/debian/tmp/etc/ldap/schema/pmi.ldif ../../../../build/shtool install -c -m 444 schema/collective.schema /<>/debian/tmp/etc/ldap/schema/collective.schema ../../../../build/shtool install -c -m 444 schema/corba.schema /<>/debian/tmp/etc/ldap/schema/corba.schema ../../../../build/shtool install -c -m 444 schema/core.schema /<>/debian/tmp/etc/ldap/schema/core.schema ../../../../build/shtool install -c -m 444 schema/cosine.schema /<>/debian/tmp/etc/ldap/schema/cosine.schema ../../../../build/shtool install -c -m 444 schema/dsee.schema /<>/debian/tmp/etc/ldap/schema/dsee.schema ../../../../build/shtool install -c -m 444 schema/duaconf.schema /<>/debian/tmp/etc/ldap/schema/duaconf.schema ../../../../build/shtool install -c -m 444 schema/dyngroup.schema /<>/debian/tmp/etc/ldap/schema/dyngroup.schema ../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /<>/debian/tmp/etc/ldap/schema/inetorgperson.schema ../../../../build/shtool install -c -m 444 schema/java.schema /<>/debian/tmp/etc/ldap/schema/java.schema ../../../../build/shtool install -c -m 444 schema/misc.schema /<>/debian/tmp/etc/ldap/schema/misc.schema ../../../../build/shtool install -c -m 444 schema/msuser.schema /<>/debian/tmp/etc/ldap/schema/msuser.schema ../../../../build/shtool install -c -m 444 schema/namedobject.schema /<>/debian/tmp/etc/ldap/schema/namedobject.schema ../../../../build/shtool install -c -m 444 schema/nis.schema /<>/debian/tmp/etc/ldap/schema/nis.schema ../../../../build/shtool install -c -m 444 schema/openldap.schema /<>/debian/tmp/etc/ldap/schema/openldap.schema ../../../../build/shtool install -c -m 444 schema/pmi.schema /<>/debian/tmp/etc/ldap/schema/pmi.schema make[4]: Leaving directory '/<>/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/<>/debian/build/servers/lloadd' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/servers/lloadd' make[3]: Leaving directory '/<>/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/debian/build/tests' Making install in /<>/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/debian/build/tests/progs' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/tests/progs' make[3]: Leaving directory '/<>/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/debian/build/doc' Making install in /<>/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/debian/build/doc/man' Making install in /<>/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/debian/build/doc/man/man1' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man1 PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man1"; \ rm -f /<>/debian/tmp/usr/share/man/man1/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man1/$page; \ if test -f "../../../../../doc/man/man1/$page.links" ; then \ for link in `cat ../../../../../doc/man/man1/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man1 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man1/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man1/$page /<>/debian/tmp/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapdelete.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapexop.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapmodify.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapadd.1 in /<>/debian/tmp/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /<>/debian/tmp/usr/share/man/man1 installing ldappasswd.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapsearch.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapurl.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapvc.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapwhoami.1 in /<>/debian/tmp/usr/share/man/man1 make[5]: Leaving directory '/<>/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/debian/build/doc/man/man3' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man3 PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man3"; \ rm -f /<>/debian/tmp/usr/share/man/man3/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man3/$page; \ if test -f "../../../../../doc/man/man3/$page.links" ; then \ for link in `cat ../../../../../doc/man/man3/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man3 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man3/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man3/$page /<>/debian/tmp/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /<>/debian/tmp/usr/share/man/man3 installing ber_get_next.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /<>/debian/tmp/usr/share/man/man3 installing ber_alloc_t.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /<>/debian/tmp/usr/share/man/man3 installing lber-sockbuf.3 in /<>/debian/tmp/usr/share/man/man3 installing lber-types.3 in /<>/debian/tmp/usr/share/man/man3 installing ber_bvarray_add.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_abandon.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_abandon_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_add_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_bind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_compare_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_control_create.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_delete_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_destroy.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_perror.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_extended_operation_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_attribute.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_get_attribute_ber.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_entry.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_message.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_reference.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_explode_dn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_set_option.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_get_values_len.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_memfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_modify_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_modrdn_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_init.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_parse_result.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_rename.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_rename_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_msgfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_str2syntax.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_search_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_sort_entries.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_tls.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_start_tls.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_is_ldap_url.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_url.3 make[5]: Leaving directory '/<>/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/debian/build/doc/man/man5' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man5 PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man5"; \ rm -f /<>/debian/tmp/usr/share/man/man5/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man5/$page; \ if test -f "../../../../../doc/man/man5/$page.links" ; then \ for link in `cat ../../../../../doc/man/man5/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man5 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man5/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man5/$page /<>/debian/tmp/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /<>/debian/tmp/usr/share/man/man5 installing ldif.5 in /<>/debian/tmp/usr/share/man/man5 installing lloadd.conf.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-asyncmeta.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-config.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-dnssrv.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-ldap.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-ldif.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-mdb.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-meta.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-monitor.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-ndb.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-null.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-passwd.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-perl.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-relay.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-sock.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-sock.5 in /<>/debian/tmp/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-wt.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.access.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.backends.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.conf.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.overlays.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.plugin.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-accesslog.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-auditlog.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-autoca.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-chain.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-collect.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-constraint.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-dds.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-deref.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-dyngroup.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-dynlist.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-homedir.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-memberof.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-otp.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-pbind.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-pcache.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-ppolicy.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-refint.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-remoteauth.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-retcode.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-rwm.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-sssvlv.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-syncprov.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-translucent.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-unique.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-valsort.5 in /<>/debian/tmp/usr/share/man/man5 installing slappw-argon2.5 in /<>/debian/tmp/usr/share/man/man5 make[5]: Leaving directory '/<>/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/debian/build/doc/man/man8' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man8 PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man8"; \ rm -f /<>/debian/tmp/usr/share/man/man8/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man8/$page; \ if test -f "../../../../../doc/man/man8/$page.links" ; then \ for link in `cat ../../../../../doc/man/man8/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man8 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man8/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man8/$page /<>/debian/tmp/usr/share/man/man8/$link; \ done; \ fi; \ done installing lloadd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapacl.8 in /<>/debian/tmp/usr/share/man/man8 installing slapadd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapauth.8 in /<>/debian/tmp/usr/share/man/man8 installing slapcat.8 in /<>/debian/tmp/usr/share/man/man8 installing slapd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapdn.8 in /<>/debian/tmp/usr/share/man/man8 installing slapindex.8 in /<>/debian/tmp/usr/share/man/man8 installing slapmodify.8 in /<>/debian/tmp/usr/share/man/man8 installing slappasswd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapschema.8 in /<>/debian/tmp/usr/share/man/man8 installing slaptest.8 in /<>/debian/tmp/usr/share/man/man8 make[5]: Leaving directory '/<>/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/debian/build/doc/man' make[3]: Leaving directory '/<>/debian/build/doc' make[2]: Leaving directory '/<>/debian/build' for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ dh_auto_install -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/<>/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j4 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/autogroup' mkdir -p /<>/debian/tmp/usr/lib/ldap for p in autogroup.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done libtool: warning: relinking 'autogroup.la' libtool: install: (cd /<>/contrib/slapd-modules/autogroup; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/autogroup.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: install: cp .libs/autogroup.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) libtool: install: cp .libs/autogroup.lai /<>/debian/tmp/usr/lib/ldap/autogroup.la libtool: install: cp .libs/autogroup.a /<>/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/autogroup.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j4 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/lastbind' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in lastbind.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-lastbind.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'lastbind.la' libtool: install: (cd /<>/contrib/slapd-modules/lastbind; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/lastbind.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: install: cp .libs/lastbind.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; }) libtool: install: cp .libs/lastbind.lai /<>/debian/tmp/usr/lib/ldap/lastbind.la libtool: install: cp .libs/lastbind.a /<>/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/lastbind.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j4 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/passwd' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in pw-netscape.la pw-apr1.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-radius.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: install: cp .libs/pw-netscape.so.0.0.0 /<>/debian/tmp/usr/lib/ldap/pw-netscape.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so.0 || { rm -f pw-netscape.so.0 && ln -s pw-netscape.so.0.0.0 pw-netscape.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so || { rm -f pw-netscape.so && ln -s pw-netscape.so.0.0.0 pw-netscape.so; }; }) libtool: install: cp .libs/pw-netscape.lai /<>/debian/tmp/usr/lib/ldap/pw-netscape.la libtool: install: cp .libs/pw-netscape.a /<>/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' libtool: install: cp .libs/pw-apr1.so.0.0.0 /<>/debian/tmp/usr/lib/ldap/pw-apr1.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so.0 || { rm -f pw-apr1.so.0 && ln -s pw-apr1.so.0.0.0 pw-apr1.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so || { rm -f pw-apr1.so && ln -s pw-apr1.so.0.0.0 pw-apr1.so; }; }) libtool: install: cp .libs/pw-apr1.lai /<>/debian/tmp/usr/lib/ldap/pw-apr1.la libtool: install: cp .libs/pw-apr1.a /<>/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/pbkdf2' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in pw-pbkdf2.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-pbkdf2.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-pbkdf2.la' libtool: install: (cd /<>/contrib/slapd-modules/passwd/pbkdf2; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -lnettle -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: install: cp .libs/pw-pbkdf2.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0 || { rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so || { rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so; }; }) libtool: install: cp .libs/pw-pbkdf2.lai /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.la libtool: install: cp .libs/pw-pbkdf2.a /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j4 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/sha2' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in pw-sha2.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-sha2.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-sha2.la' libtool: install: (cd /<>/contrib/slapd-modules/passwd/sha2; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: install: cp .libs/pw-sha2.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; }) libtool: install: cp .libs/pw-sha2.lai /<>/debian/tmp/usr/lib/ldap/pw-sha2.la libtool: install: cp .libs/pw-sha2.a /<>/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j4 install DESTDIR=/<>/openldap-2.5.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.16\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/smbk5pwd' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in smbk5pwd.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-smbk5pwd.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /<>/contrib/slapd-modules/smbk5pwd; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -lkrb5 /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -lkrb5 -L/<>/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap -llber -lnettle -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: install: cp .libs/smbk5pwd.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; }) libtool: install: cp .libs/smbk5pwd.lai /<>/debian/tmp/usr/lib/ldap/smbk5pwd.la libtool: install: cp .libs/smbk5pwd.a /<>/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/smbk5pwd' # Empty the dependency_libs file in the .la files. for F in /<>/debian/tmp/usr/lib/ldap/*.la; do \ sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \ done # Check all built libraries for unresolved symbols except for the # libslapi library. It is a special case since the SLAPI interface # depends on symbols defined in slapd itself. Those symbols will # remain unresolved until the plugin is loaded into slapd. for F in /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/<>/debian/tmp/usr/lib/arm-linux-gnueabihf ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream manpages are section 8C but installed as section 8 find /<>/debian/tmp/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' dh_install # install AppArmor profile install -D -m 644 /<>/debian/apparmor-profile /<>/debian/slapd/etc/apparmor.d/usr.sbin.slapd # install Apport hook install -D -m 644 /<>/debian/slapd.py /<>/debian/slapd/usr/share/apport/package-hooks/slapd.py # install ufw profile install -D -m 644 /<>/debian/slapd.ufw.profile /<>/debian/slapd/etc/ufw/applications.d/slapd dh_apparmor -pslapd --profile-name=usr.sbin.slapd make[1]: Leaving directory '/<>' dh_installdocs -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_installchangelogs -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_installexamples -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_installman -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_installdebconf -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-restart-after-upgrade --error-handler=ignore_init_failure -- "defaults 19 80" make[1]: Leaving directory '/<>' dh_installsystemd -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_installsystemduser -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_lintian -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_perl -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build debian/rules override_dh_link make[1]: Entering directory '/<>' sed -e"s/\${DEB_HOST_MULTIARCH}/arm-linux-gnueabihf/g" < debian/libldap-dev.links.in > debian/libldap-dev.links dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_compress -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod +x /<>/debian/slapd/usr/share/slapd/ldiftopasswd make[1]: Leaving directory '/<>' debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_dwz -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dwz: debian/libldap-2.5-0/usr/lib/arm-linux-gnueabihf/libldap-2.5.so.0.1.11: DWARF compression not beneficial - old size 344953 new size 353904 dwz: debian/slapd/usr/sbin/slapd: DWARF compression not beneficial - old size 1099025 new size 1101829 dwz: debian/slapd-contrib/usr/lib/ldap/smbk5pwd.so.0.0.0: DWARF compression not beneficial - old size 47315 new size 47447 debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip -pslapd --dbgsym-migration='slapd-dbg (<< 2.4.45+dfsg-1~)' debugedit: debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 8205a398484129a9fb607303e1430c3b400d1fc8 debugedit: debian/slapd/usr/lib/ldap/syncprov-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 8ae8326db2928d75dc1bc132db73d9332f27e049 debugedit: debian/slapd/usr/lib/ldap/refint-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 c6668c5148c2e67928a6fe42df95467952a82904 debugedit: debian/slapd/usr/lib/ldap/unique-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 c2e65e48da37c7c39f9ef1291db60f1ce995dc26 debugedit: debian/slapd/usr/lib/ldap/accesslog-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 26c6618fb9117cf6124722b292bbef40766e22ca debugedit: debian/slapd/usr/lib/ldap/valsort-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 4495a79eccb9e35da2bed7b1b9aef2c9cfab0aab debugedit: debian/slapd/usr/lib/ldap/constraint-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 977344ef29dcbe23afdfc833ec55eb4264fc4cfa debugedit: debian/slapd/usr/lib/ldap/homedir-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 c8f9446cf2994b26b12c71e6e70d65cc1891855f debugedit: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 44665ccfc3664b8ef0b7812fdfa458f06bdbdd0c debugedit: debian/slapd/usr/lib/ldap/collect-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 1a213f9064ce08797c27a9744d8a5df71f97e61a debugedit: debian/slapd/usr/lib/ldap/remoteauth-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 9fe76600f925ee9e083dd7d995ebcd659ab871d0 debugedit: debian/slapd/usr/lib/ldap/back_perl-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 9343a86bdb9f518b5542e1f4ceefc7876c33726c debugedit: debian/slapd/usr/lib/ldap/seqmod-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 4305a017a044d6b8d5ceed4ae03a5be3a07b9437 debugedit: debian/slapd/usr/lib/ldap/back_asyncmeta-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 0b420ae0272f5555a8b3496d67e02d80f1617679 debugedit: debian/slapd/usr/lib/ldap/otp-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 c4a40b4bfb9bebbc06230ae121bf69590e6b669c debugedit: debian/slapd/usr/lib/ldap/auditlog-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 de60140e1eeae837799f3fe60caf58390859190e debugedit: debian/slapd/usr/lib/ldap/back_ldap-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 dcaee2faa8db4edf62cef22280dcf2cfc0b9f0ff debugedit: debian/slapd/usr/lib/ldap/sssvlv-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 41e0c9e4b75c7fb2f5c173308003ece5f4f9d2d4 debugedit: debian/slapd/usr/lib/ldap/rwm-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 578273f3795b6a160567d8c202b4b6e326e78570 debugedit: debian/slapd/usr/lib/ldap/retcode-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 bda554044278b800fb8ae6598e3a96df24b786c2 debugedit: debian/slapd/usr/lib/ldap/back_relay-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 bfaaeabb6134eb2ac25f0b9d5651a504908537a3 debugedit: debian/slapd/usr/lib/ldap/ppolicy-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 f2b0821749138258355a00e7ab1948d97b0d9c0c debugedit: debian/slapd/usr/lib/ldap/back_meta-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 1167b0a818d04d1a474cc594154f4c00c5dcb60a debugedit: debian/slapd/usr/lib/ldap/back_sql-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 063f38a8defa32cbd2542f6fdba77cc8c8a434d0 debugedit: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 9884b636e0a0ae20ee37e8dccfaadd70c939107f debugedit: debian/slapd/usr/lib/ldap/pcache-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 e3d6bc1bae609640686f8123fb011cc8471b1590 debugedit: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 930ade72865647470d5faa4434c3783514425e19 debugedit: debian/slapd/usr/lib/ldap/back_passwd-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 dff72c62019f4a2985483a5e964723bd317509e7 debugedit: debian/slapd/usr/lib/ldap/translucent-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 a676267a56ba12bc4573d64ea824959ce30edff8 debugedit: debian/slapd/usr/lib/ldap/back_null-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 4a9d39255ece373353d3f2db46dffbd667358be0 debugedit: debian/slapd/usr/lib/ldap/dynlist-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 8b3e3e44d8c1cfb5b26c0c6fa0fdaf74b545ba5f debugedit: debian/slapd/usr/lib/ldap/memberof-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 b7abd3c8a6a6c949f7317b8a9662e3fc3ae3c68a debugedit: debian/slapd/usr/lib/ldap/dyngroup-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 5caccde2e65508387fca1ba5b8d847fcb027ee50 debugedit: debian/slapd/usr/lib/ldap/back_dnssrv-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 07a5fc7bfede9d8e31b083d0cec314f26dd1adf3 debugedit: debian/slapd/usr/lib/ldap/deref-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 e1a953e504e1638010e7f1bdf75d35902b2d6622 debugedit: debian/slapd/usr/lib/ldap/dds-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 cd3f53aedcabe8ba2dc962ac1d6d7df4bce0bf7e debugedit: debian/slapd/usr/lib/ldap/back_mdb-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 63eb79c8bdcb9155ca3a7cde991c9ffabed4925e debugedit: debian/slapd/usr/lib/ldap/argon2-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 aa49284c1fdb86f8a321330a05252bc192e92105 debugedit: debian/slapd/usr/lib/ldap/back_sock-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f20 b3832c0eca682f46fc1b9425a09f6abbb6fa8d08 a4ca66a839782d716fdb8342eca973c4deb4f886 dh_strip --remaining-packages debugedit: debian/libldap-2.5-0/usr/lib/arm-linux-gnueabihf/liblber-2.5.so.0.1.11: Unknown DWARF DW_FORM_0x1f21 06e5666f726530383b0a7be634e15bdfa235abcf debugedit: debian/slapd-contrib/usr/lib/ldap/pw-apr1.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 9e4997ea97a2a44f1649d45a5fbbc0fa7de8f762 debugedit: debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 f567b1584d72906d0a6920a5d21f6aa37cf3d7e2 ada929b8eb66a01d61fe9bdcf92a4eae67210bd6 5c94ff14b170c4e97d8367b8912589da88f778fa debugedit: debian/slapd-contrib/usr/lib/ldap/pw-netscape.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 dcced9b18bc42841568b8a1981ef01dfd25fe198 debugedit: debian/ldap-utils/usr/bin/ldapurl: Unknown DWARF DW_FORM_0x1f21 417dfae15ea8b0daaab48031aca46adabdd55195 debugedit: debian/ldap-utils/usr/bin/ldapmodrdn: Unknown DWARF DW_FORM_0x1f21 708d8ff399ca805d97ba5c2669b39602e38fc061 debugedit: debian/ldap-utils/usr/bin/ldapcompare: Unknown DWARF DW_FORM_0x1f20 79f5fe8ce41491bdc9bbb555aa075039618ef0d9 debugedit: debian/ldap-utils/usr/bin/ldapdelete: Unknown DWARF DW_FORM_0x1f21 00d563a2637819dfb0ab637b3544bbd0ba1c7be9 debugedit: debian/ldap-utils/usr/bin/ldapmodify: Unknown DWARF DW_FORM_0x1f21 cb13e1c66403599e23be05dccfbefe2ae18399e1 debugedit: debian/ldap-utils/usr/bin/ldapwhoami: Unknown DWARF DW_FORM_0x1f21 94587ed323f1392f6400a9321144d3920998d647 debugedit: debian/ldap-utils/usr/bin/ldapexop: Unknown DWARF DW_FORM_0x1f21 8db124d8afe81d53848dcd65900eaa919428c611 debugedit: debian/ldap-utils/usr/bin/ldappasswd: Unknown DWARF DW_FORM_0x1f21 56bd28ea9db8169d2d6e39c15f6d7a0f126ef7a9 debugedit: debian/ldap-utils/usr/bin/ldapsearch: Unknown DWARF DW_FORM_0x1f20 82ba593b7077f81ca816f05454fce76299f50bfa # hardlink these so not confined by apparmor; do this here and not # in dh_link so that dh_strip doesn't get confused and put the wrong # binary in the debug package. for f in slapacl slapadd slapauth slapcat slapdn slapindex slapmodify slappasswd slapschema slaptest; do \ ln -f /<>/debian/slapd/usr/sbin/slapd /<>/debian/slapd/usr/sbin/$f ; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.5.so.0.1.11 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.5.so.0.1.11 contains an unresolvable reference to symbol be_isroot: it's probably a plugin dpkg-shlibdeps: warning: 101 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.5.so.0.1.11 contains an unresolvable reference to symbol str2anlist: it's probably a plugin dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.5.so.0.1.11 contains an unresolvable reference to symbol limits_check: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/argon2-2.5.so.0.1.11 contains an unresolvable reference to symbol lutil_entropy: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_schema: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.5.so.0.1.11 contains an unresolvable reference to symbol ava_dup: it's probably a plugin dpkg-shlibdeps: warning: 57 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_bv_no_attrs: it's probably a plugin dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_schema: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.5.so.0.1.11 contains an unresolvable reference to symbol dnIsSuffixScope: it's probably a plugin dpkg-shlibdeps: warning: 96 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_asyncmeta-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_cf_aux_table_unparse: it's probably a plugin dpkg-shlibdeps: warning: 83 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.5.so.0.1.11 contains an unresolvable reference to symbol ch_free: it's probably a plugin dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.5.so.0.1.11 contains an unresolvable reference to symbol filter_free_x: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_entropy: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.5.so.0.1.11 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_sl_malloc: it's probably a plugin dpkg-shlibdeps: warning: 89 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 66 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol ldap_pvt_thread_mutex_unlock used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_pvt_thread_cond_wait used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol slap_unknown_bv used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_controls_free used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_pvt_thread_cond_destroy used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_pvt_thread_cond_signal used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol overlay_is_inst used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol value_match used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol slap_mods_check used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: symbol ber_sockbuf_ctrl used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 found in none of the libraries dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.5.so.0.1.11 contains an unresolvable reference to symbol select_backend: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/homedir-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/otp-2.5.so.0.1.11 contains an unresolvable reference to symbol nettle_hmac_update: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.5.so.0.1.11 contains an unresolvable reference to symbol access_allowed_mask: it's probably a plugin dpkg-shlibdeps: warning: 49 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.5.so.0.1.11 contains an unresolvable reference to symbol lutil_strcopy: it's probably a plugin dpkg-shlibdeps: warning: 20 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.5.so.0.1.11 contains an unresolvable reference to symbol access_allowed_mask: it's probably a plugin dpkg-shlibdeps: warning: 20 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.5.so.0.1.11 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.5.so.0.1.11 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 51 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.5.so.0.1.11 contains an unresolvable reference to symbol lutil_strncopy: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.5.so.0.1.11 contains an unresolvable reference to symbol be_entry_get_rw: it's probably a plugin dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.5.so.0.1.11 contains an unresolvable reference to symbol dnIsSuffix: it's probably a plugin dpkg-shlibdeps: warning: 74 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.5.so.0.1.11 contains an unresolvable reference to symbol slapd_shutdown: it's probably a plugin dpkg-shlibdeps: warning: 66 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.5.so.0.1.11 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol dnPrettyNormal: it's probably a plugin dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.5.so.0.1.11 contains an unresolvable reference to symbol select_backend: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/remoteauth-2.5.so.0.1.11 contains an unresolvable reference to symbol value_add_one: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.5.so.0.1.11 contains an unresolvable reference to symbol slap_access_always_allowed: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0 contains an unresolvable reference to symbol lutil_b64_ntop: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-apr1.so.0.0.0 contains an unresolvable reference to symbol lutil_MD5Init: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol be_entry_get_rw: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-netscape.so.0.0.0 contains an unresolvable reference to symbol lutil_MD5Init: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) debian/rules override_dh_installdeb make[1]: Entering directory '/<>' dh_installdeb perl -w debian/dh_installscripts-common -p slapd make[1]: Leaving directory '/<>' dh_gencontrol -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_md5sums -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build dh_builddeb -a -O--builddirectory=/<>/openldap-2.5.16\+dfsg/debian/build INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing slapd (in debian/slapd); do_strip: 1, oemstrip: pkgstriptranslations: processing slapi-dev (in debian/slapi-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing slapd-contrib-dbgsym (in debian/.debhelper/slapd-contrib/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libldap-2.5-0 (in debian/libldap-2.5-0); do_strip: 1, oemstrip: pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: preparing translation tarball openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd/DEBIAN/control, package slapd, directory debian/slapd Searching for duplicated docs in dependency libldap-2.5-0... symlinking changelog.Debian.gz in slapd to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd' in '../slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing slapd-dbgsym (in debian/.debhelper/slapd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: slapd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/slapd/dbgsym-root/DEBIAN/control, package slapd-dbgsym, directory debian/.debhelper/slapd/dbgsym-root dpkg-deb: building package 'slapd-dbgsym' in 'debian/.debhelper/scratch-space/build-slapd/slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. Renaming slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb to slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing slapd-contrib (in debian/slapd-contrib); do_strip: 1, oemstrip: pkgstriptranslations: slapd-contrib does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd-contrib/DEBIAN/control, package slapd-contrib, directory debian/slapd-contrib Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapd-contrib to file in libldap-2.5-0 Searching for duplicated docs in dependency libldap-2.5-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd-contrib ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd-contrib' in '../slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. pkgstriptranslations: slapi-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libldap-2.5-0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapi-dev/DEBIAN/control, package slapi-dev, directory debian/slapi-dev INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstripfiles: processing control file: debian/libldap-2.5-0/DEBIAN/control, package libldap-2.5-0, directory debian/libldap-2.5-0 INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... pkgstriptranslations: slapd-contrib-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/slapd-contrib/dbgsym-root/DEBIAN/control, package slapd-contrib-dbgsym, directory debian/.debhelper/slapd-contrib/dbgsym-root dpkg-deb: building package 'slapd-contrib-dbgsym' in 'debian/.debhelper/scratch-space/build-slapd-contrib/slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (libldap-2.5-0) ... Renaming slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb to slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing ldap-utils (in debian/ldap-utils); do_strip: 1, oemstrip: pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/ldap-utils/DEBIAN/control, package ldap-utils, directory debian/ldap-utils Searching for duplicated docs in dependency libldap-2.5-0... symlinking changelog.Debian.gz in ldap-utils to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ldap-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ldap-utils' in '../ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing ldap-utils-dbgsym (in debian/.debhelper/ldap-utils/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstriptranslations: ldap-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: Truncating usr/share/doc/libldap-2.5-0/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-2.5-0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-2.5-0' in '../libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/ldap-utils/dbgsym-root/DEBIAN/control, package ldap-utils-dbgsym, directory debian/.debhelper/ldap-utils/dbgsym-root dpkg-deb: building package 'ldap-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-ldap-utils/ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. Renaming ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb to ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libldap-2.5-0-dbgsym (in debian/.debhelper/libldap-2.5-0/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libldap-2.5-0-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libldap-2.5-0/dbgsym-root/DEBIAN/control, package libldap-2.5-0-dbgsym, directory debian/.debhelper/libldap-2.5-0/dbgsym-root dpkg-deb: building package 'libldap-2.5-0-dbgsym' in 'debian/.debhelper/scratch-space/build-libldap-2.5-0/libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. Renaming libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb to libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libldap-dev (in debian/libldap-dev); do_strip: 1, oemstrip: pkgstriptranslations: libldap-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap-dev/DEBIAN/control, package libldap-dev, directory debian/libldap-dev Searching for duplicated docs in dependency libldap-2.5-0... symlinking changelog.Debian.gz in libldap-dev to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-dev' in '../libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapi-dev to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapi-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapi-dev' in '../slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb'. dpkg-genbuildinfo --build=any -O../openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-01-26T12:44:49Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.changes: ---------------------------------------------------- Format: 1.8 Date: Thu, 25 Jan 2024 13:42:39 -0500 Source: openldap Binary: ldap-utils libldap-2.5-0 libldap-dev slapd slapd-contrib slapi-dev Built-For-Profiles: noudeb Architecture: armhf armhf_translations Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Distribution: jammy Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: ldap-utils - OpenLDAP utilities libldap-2.5-0 - OpenLDAP libraries libldap-dev - OpenLDAP development libraries slapd - OpenLDAP server (slapd) slapd-contrib - contributed plugins for OpenLDAP slapd slapi-dev - development libraries for OpenLDAP SLAPI plugin interface Changes: openldap (2.5.16+dfsg-0ubuntu0.22.04.2) jammy-security; urgency=medium . * No change rebuild to fix CVE-2023-2953 in the -security pocket. Checksums-Sha1: cdeacc426c7ed57d942dfcddefb0f10a5955802d 491568 ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 567980a09ec17f32b3e03fb04558a1185e23e7ce 128984 ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 7f048f93eac02ce1c53cc280f3b9c5bc1c300a66 434016 libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb be5c85ec0e27f826008cb8ec76aaff0724645def 158832 libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 97c7ec1e2386937b3538829a13941a8d2014ff74 282330 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 7c2f51df9b7a6176135c694c6830c9431716b403 11369 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.buildinfo 62d9600886fba95fb6e79a5299d7dbdad41a995f 64551 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz e163d51f7fe408da0b867c0033d8c8638c89515e 51428 slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb aa3ff2aff2e69b44bab2be29014315d3d1460e2c 25762 slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 8d69b2fce0085eafd5593ff1b5f1b13d7acd001b 3093002 slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 74a11dc1458d6055d0347365687a93e6f1ad3bd3 1428410 slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 060305d446451133131dc0852b9bf208caa5ce0c 15038 slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb Checksums-Sha256: 5107c0baf5e231e38fb4a91b47d5c2947b74a42376cc3ec94d1a67852e6ba77b 491568 ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 9d9abb91bb5292bf381efbc2a69250e37e7603490edcc90ffb59c6394611c6f6 128984 ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 463b19b3b286a51f1da5fe8faa009f07b0d3b6fd8fc36fcdb3e625a666e2c876 434016 libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb b060ac3faee04338f22a3c1d09766aea5a9d92b2269a2b69edc36f5efb4015e4 158832 libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 3e05802c86ef48b55117bf84c4207f748419818125db6f099195da506365fb1c 282330 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 2731118b11e9f5724ce9fa80a7dea6a7ff3326bee3fafc61d5a124585a853484 11369 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.buildinfo 40997dd0d344e66ffc1223c7447bcc8cc24eff80db2861ba8de8872d53f93bad 64551 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz 7fa79dfb9ddc54009fe63760eadfc427ad3cb8ff19b1da32bf2c21b83dea9e72 51428 slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 706da304293039a004de3149dbd0cd9ac73625237aeabb2d81a01677d8b4bef8 25762 slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb c220aa32bf1d1faf6fcfade5081a1f24ea9954fe9478e9705c3ecc38f625592b 3093002 slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb d9c66667911c7086ee6675905fab15df76a280230759e5e9cc08c0eaba52d65e 1428410 slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 37fe521a154458d845514116a1f23e8b646caea5237b15ab27379805f4998845 15038 slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb Files: 70df9f641d21beb5866f30225b9e9438 491568 debug optional ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 3285cb40ae3337f02ccf6924835dcf4f 128984 net optional ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb e404485f73d91690cf97c2ad2c2445c7 434016 debug optional libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 7631a6aba9e72dfe2a6d8d455f908437 158832 libs optional libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 19612599808ea1617946a33a08e38966 282330 libdevel optional libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 682ed0c3ccd017bfd83a5d0a94120689 11369 net optional openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.buildinfo 72e225a42162104a53595f08ebe4d267 64551 raw-translations - openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz e90bbba4ea93a873a9a7cd92e87d3fa2 51428 debug optional slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 6b48ec4a9b04c759a1d613307a0fac6c 25762 net optional slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb ae6e38ab87635b0804e90ae5ffcc0436 3093002 debug optional slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb bc456b5cac6858de91087e65d79e7ba4 1428410 net optional slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 558d8a5c9c709628100e74d9005cd5c1 15038 libdevel optional slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb Original-Maintainer: Debian OpenLDAP Maintainers /<>/openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.changes.new could not be renamed to /<>/openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: openldap Binary: ldap-utils ldap-utils-dbgsym libldap-2.5-0 libldap-2.5-0-dbgsym libldap-dev openldap slapd slapd-contrib slapd-contrib-dbgsym slapd-dbgsym slapi-dev Architecture: armhf Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Checksums-Md5: 70df9f641d21beb5866f30225b9e9438 491568 ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 3285cb40ae3337f02ccf6924835dcf4f 128984 ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb e404485f73d91690cf97c2ad2c2445c7 434016 libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 7631a6aba9e72dfe2a6d8d455f908437 158832 libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 19612599808ea1617946a33a08e38966 282330 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 72e225a42162104a53595f08ebe4d267 64551 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz e90bbba4ea93a873a9a7cd92e87d3fa2 51428 slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 6b48ec4a9b04c759a1d613307a0fac6c 25762 slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb ae6e38ab87635b0804e90ae5ffcc0436 3093002 slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb bc456b5cac6858de91087e65d79e7ba4 1428410 slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 558d8a5c9c709628100e74d9005cd5c1 15038 slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb Checksums-Sha1: cdeacc426c7ed57d942dfcddefb0f10a5955802d 491568 ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 567980a09ec17f32b3e03fb04558a1185e23e7ce 128984 ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 7f048f93eac02ce1c53cc280f3b9c5bc1c300a66 434016 libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb be5c85ec0e27f826008cb8ec76aaff0724645def 158832 libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 97c7ec1e2386937b3538829a13941a8d2014ff74 282330 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 62d9600886fba95fb6e79a5299d7dbdad41a995f 64551 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz e163d51f7fe408da0b867c0033d8c8638c89515e 51428 slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb aa3ff2aff2e69b44bab2be29014315d3d1460e2c 25762 slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 8d69b2fce0085eafd5593ff1b5f1b13d7acd001b 3093002 slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 74a11dc1458d6055d0347365687a93e6f1ad3bd3 1428410 slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 060305d446451133131dc0852b9bf208caa5ce0c 15038 slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb Checksums-Sha256: 5107c0baf5e231e38fb4a91b47d5c2947b74a42376cc3ec94d1a67852e6ba77b 491568 ldap-utils-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 9d9abb91bb5292bf381efbc2a69250e37e7603490edcc90ffb59c6394611c6f6 128984 ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 463b19b3b286a51f1da5fe8faa009f07b0d3b6fd8fc36fcdb3e625a666e2c876 434016 libldap-2.5-0-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb b060ac3faee04338f22a3c1d09766aea5a9d92b2269a2b69edc36f5efb4015e4 158832 libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 3e05802c86ef48b55117bf84c4207f748419818125db6f099195da506365fb1c 282330 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 40997dd0d344e66ffc1223c7447bcc8cc24eff80db2861ba8de8872d53f93bad 64551 openldap_2.5.16+dfsg-0ubuntu0.22.04.2_armhf_translations.tar.gz 7fa79dfb9ddc54009fe63760eadfc427ad3cb8ff19b1da32bf2c21b83dea9e72 51428 slapd-contrib-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb 706da304293039a004de3149dbd0cd9ac73625237aeabb2d81a01677d8b4bef8 25762 slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb c220aa32bf1d1faf6fcfade5081a1f24ea9954fe9478e9705c3ecc38f625592b 3093002 slapd-dbgsym_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.ddeb d9c66667911c7086ee6675905fab15df76a280230759e5e9cc08c0eaba52d65e 1428410 slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb 37fe521a154458d845514116a1f23e8b646caea5237b15ab27379805f4998845 15038 slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Fri, 26 Jan 2024 12:44:49 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu2.5), binutils-arm-linux-gnueabihf (= 2.38-4ubuntu2.5), binutils-common (= 2.38-4ubuntu2.5), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), comerr-dev (= 2.1-1.46.5-2ubuntu1.1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.4.0-1ubuntu1~22.04), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), dh-apparmor (= 3.0.4-2ubuntu2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2.1), dpkg-dev (= 1.21.1ubuntu2.1), dwz (= 0.14-1build2), file (= 1:5.41-3ubuntu0.1), findutils (= 4.8.0-1ubuntu3), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.4.0-1ubuntu1~22.04), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.4.0-1ubuntu1~22.04), gcc-11-base (= 11.4.0-1ubuntu1~22.04), gcc-12-base (= 12.3.0-1ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4), heimdal-multidev (= 7.7.0+dfsg-3ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libargon2-dev (= 0~20171227-0.3), libasan6 (= 11.4.0-1ubuntu1~22.04), libasn1-8-heimdal (= 7.7.0+dfsg-3ubuntu1), libatomic1 (= 12.3.0-1ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu2.5), libblkid1 (= 2.37.2-4ubuntu3), libbsd0 (= 0.11.5-1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.6), libc-dev-bin (= 2.35-0ubuntu3.6), libc6 (= 2.35-0ubuntu3.6), libc6-dev (= 2.35-0ubuntu3.6), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1ubuntu0.22.04.1), libcc1-0 (= 12.3.0-1ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu2.5), libctf0 (= 2.38-4ubuntu2.5), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.1), libdw1 (= 0.186-1build1), libedit2 (= 3.1-20210910-1build1), libelf1 (= 0.186-1build1), libevent-2.1-7 (= 2.1.12-stable-1build3), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.4.0-1ubuntu1~22.04), libgcc-s1 (= 12.3.0-1ubuntu1~22.04), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.72.4-0ubuntu2.2), libgmp-dev (= 2:6.2.1+dfsg-3ubuntu1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg-3ubuntu1), libgnutls-dane0 (= 3.7.3-4ubuntu1.4), libgnutls-openssl27 (= 3.7.3-4ubuntu1.4), libgnutls28-dev (= 3.7.3-4ubuntu1.4), libgnutls30 (= 3.7.3-4ubuntu1.4), libgnutlsxx28 (= 3.7.3-4ubuntu1.4), libgomp1 (= 12.3.0-1ubuntu1~22.04), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2ubuntu0.3), libgssapi3-heimdal (= 7.7.0+dfsg-3ubuntu1), libhcrypto4-heimdal (= 7.7.0+dfsg-3ubuntu1), libhdb9-heimdal (= 7.7.0+dfsg-3ubuntu1), libheimbase1-heimdal (= 7.7.0+dfsg-3ubuntu1), libheimntlm0-heimdal (= 7.7.0+dfsg-3ubuntu1), libhogweed6 (= 3.7.3-1build2), libhx509-5-heimdal (= 7.7.0+dfsg-3ubuntu1), libicu70 (= 70.1-2), libidn2-0 (= 2.3.2-2build1), libidn2-dev (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libk5crypto3 (= 1.19.2-2ubuntu0.3), libkadm5clnt7-heimdal (= 7.7.0+dfsg-3ubuntu1), libkadm5srv8-heimdal (= 7.7.0+dfsg-3ubuntu1), libkafs0-heimdal (= 7.7.0+dfsg-3ubuntu1), libkdc2-heimdal (= 7.7.0+dfsg-3ubuntu1), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-26-heimdal (= 7.7.0+dfsg-3ubuntu1), libkrb5-3 (= 1.19.2-2ubuntu0.3), libkrb5support0 (= 1.19.2-2ubuntu0.3), libldap-2.5-0 (= 2.5.11+dfsg-1~exp1ubuntu3.1), libltdl-dev (= 2.4.6-15build2), libltdl7 (= 2.4.6-15build2), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2ubuntu1), libmagic-mgc (= 1:5.41-3ubuntu0.1), libmagic1 (= 1:5.41-3ubuntu0.1), libmd0 (= 1.0.4-1build1), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnettle8 (= 3.7.3-1build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libodbc2 (= 2.3.9-5), libodbccr2 (= 2.3.9-5), libodbcinst2 (= 2.3.9-5), libotp0-heimdal (= 7.7.0+dfsg-3ubuntu1), libp11-kit-dev (= 0.24.0-6build1), libp11-kit0 (= 0.24.0-6build1), libpam-modules (= 1.4.0-11ubuntu2.4), libpam-modules-bin (= 1.4.0-11ubuntu2.4), libpam-runtime (= 1.4.0-11ubuntu2.4), libpam0g (= 1.4.0-11ubuntu2.4), libpcre2-8-0 (= 10.39-3ubuntu0.1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libperl-dev (= 5.34.0-3ubuntu1.3), libperl5.34 (= 5.34.0-3ubuntu1.3), libpipeline1 (= 1.5.5-1), libroken18-heimdal (= 7.7.0+dfsg-3ubuntu1), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-dev (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libseccomp2 (= 2.5.3-2ubuntu2), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsl0-heimdal (= 7.7.0+dfsg-3ubuntu1), libsmartcols1 (= 2.37.2-4ubuntu3), libsqlite3-0 (= 3.37.2-2ubuntu0.3), libssl3 (= 3.0.2-0ubuntu1.12), libstdc++-11-dev (= 11.4.0-1ubuntu1~22.04), libstdc++6 (= 12.3.0-1ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.7), libtasn1-6 (= 4.18.0-4build1), libtasn1-6-dev (= 4.18.0-4build1), libtinfo6 (= 6.3-2ubuntu0.1), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libubsan1 (= 12.3.0-1ubuntu1~22.04), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.7), libunbound8 (= 1.13.1-1ubuntu5.3), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3), libwind0-heimdal (= 7.7.0+dfsg-3ubuntu1), libwrap0 (= 7.6.q-31build2), libwrap0-dev (= 7.6.q-31build2), libxml2 (= 2.9.13+dfsg-1ubuntu0.3), libzstd1 (= 1.4.8+dfsg-3build1), linux-libc-dev (= 5.15.0-92.102), login (= 1:4.8.1-2ubuntu2.1), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 24), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), ncurses-base (= 6.3-2ubuntu0.1), ncurses-bin (= 6.3-2ubuntu0.1), nettle-dev (= 3.7.3-1build2), openssl (= 3.0.2-0ubuntu1.12), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1.3), perl-base (= 5.34.0-3ubuntu1.3), perl-modules-5.34 (= 5.34.0-3ubuntu1.3), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1ubuntu0.1.22.04.2), unixodbc-common (= 2.3.9-5), unixodbc-dev (= 2.3.9-5), util-linux (= 2.37.2-4ubuntu3), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.2) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1706208159" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ ldap-utils_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb ------------------------------------------------- new Debian package, version 2.0. size 128984 bytes: control archive=1271 bytes. 958 bytes, 20 lines control 1361 bytes, 22 lines md5sums Package: ldap-utils Source: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 573 Depends: libc6 (>= 2.34), libldap-2.5-0 (= 2.5.16+dfsg-0ubuntu0.22.04.2), libsasl2-2 (>= 2.1.27+dfsg2) Suggests: libsasl2-modules, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Conflicts: ldap-client, openldap-utils, umich-ldap-utils Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6) Provides: ldap-client, openldap-utils Section: net Priority: optional Homepage: https://www.openldap.org/ Description: OpenLDAP utilities This package provides utilities from the OpenLDAP (Lightweight Directory Access Protocol) package. These utilities can access a local or remote LDAP server and contain all the client programs required to access LDAP servers. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2024-01-25 18:42 ./ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/bin/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/bin/ldapadd -> ldapmodify -rwxr-xr-x root/root 50840 2024-01-25 18:42 ./usr/bin/ldapcompare -rwxr-xr-x root/root 50852 2024-01-25 18:42 ./usr/bin/ldapdelete -rwxr-xr-x root/root 50840 2024-01-25 18:42 ./usr/bin/ldapexop -rwxr-xr-x root/root 54936 2024-01-25 18:42 ./usr/bin/ldapmodify -rwxr-xr-x root/root 50840 2024-01-25 18:42 ./usr/bin/ldapmodrdn -rwxr-xr-x root/root 50840 2024-01-25 18:42 ./usr/bin/ldappasswd -rwxr-xr-x root/root 71344 2024-01-25 18:42 ./usr/bin/ldapsearch -rwxr-xr-x root/root 13876 2024-01-25 18:42 ./usr/bin/ldapurl -rwxr-xr-x root/root 46744 2024-01-25 18:42 ./usr/bin/ldapwhoami drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ldap-utils/ -rw-r--r-- root/root 167 2022-11-18 20:46 ./usr/share/doc/ldap-utils/README.Debian lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/doc/ldap-utils/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 20216 2023-07-31 21:58 ./usr/share/doc/ldap-utils/copyright drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/man1/ -rw-r--r-- root/root 3170 2024-01-25 18:42 ./usr/share/man/man1/ldapadd.1.gz -rw-r--r-- root/root 2828 2024-01-25 18:42 ./usr/share/man/man1/ldapcompare.1.gz -rw-r--r-- root/root 2799 2024-01-25 18:42 ./usr/share/man/man1/ldapdelete.1.gz -rw-r--r-- root/root 2600 2024-01-25 18:42 ./usr/share/man/man1/ldapexop.1.gz -rw-r--r-- root/root 3170 2024-01-25 18:42 ./usr/share/man/man1/ldapmodify.1.gz -rw-r--r-- root/root 2845 2024-01-25 18:42 ./usr/share/man/man1/ldapmodrdn.1.gz -rw-r--r-- root/root 2312 2024-01-25 18:42 ./usr/share/man/man1/ldappasswd.1.gz -rw-r--r-- root/root 5330 2024-01-25 18:42 ./usr/share/man/man1/ldapsearch.1.gz -rw-r--r-- root/root 1868 2024-01-25 18:42 ./usr/share/man/man1/ldapurl.1.gz -rw-r--r-- root/root 2137 2024-01-25 18:42 ./usr/share/man/man1/ldapwhoami.1.gz drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/man5/ -rw-r--r-- root/root 2570 2024-01-25 18:42 ./usr/share/man/man5/ldif.5.gz libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb ---------------------------------------------------- new Debian package, version 2.0. size 158832 bytes: control archive=4431 bytes. 689 bytes, 18 lines control 474 bytes, 6 lines md5sums 90 bytes, 2 lines shlibs 28187 bytes, 711 lines symbols 72 bytes, 2 lines triggers Package: libldap-2.5-0 Source: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 399 Depends: libc6 (>= 2.34), libgnutls30 (>= 3.7.2), libsasl2-2 (>= 2.1.27+dfsg2) Recommends: libldap-common Conflicts: ldap-utils (<= 2.1.23-1) Replaces: libldap-2.3-0, libldap2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.openldap.org/ Description: OpenLDAP libraries These are the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2024-01-25 18:42 ./ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/liblber-2.5.so.0 -> liblber-2.5.so.0.1.11 -rw-r--r-- root/root 34348 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/liblber-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libldap-2.5.so.0 -> libldap-2.5.so.0.1.11 -rw-r--r-- root/root 235652 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libldap-2.5.so.0.1.11 drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/libldap-2.5-0/ -rw-r--r-- root/root 983 2023-07-31 21:58 ./usr/share/doc/libldap-2.5-0/README.Debian -rw-r--r-- root/root 1318 2024-01-25 18:42 ./usr/share/doc/libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 20216 2023-07-31 21:58 ./usr/share/doc/libldap-2.5-0/copyright drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 188 2023-07-31 21:58 ./usr/share/lintian/overrides/libldap-2.5-0 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb -------------------------------------------------- new Debian package, version 2.0. size 282330 bytes: control archive=2844 bytes. 740 bytes, 19 lines control 14515 bytes, 199 lines md5sums Package: libldap-dev Source: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 1227 Depends: libldap-2.5-0 (= 2.5.16+dfsg-0ubuntu0.22.04.2) Breaks: libldap2-dev (<< 2.5.4+dfsg-1~) Replaces: libldap2-dev (<< 2.5.4+dfsg-1~) Provides: libldap2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openldap.org/ Description: OpenLDAP development libraries This package allows development of LDAP applications using the OpenLDAP libraries. It includes headers, libraries and links to allow static and dynamic linking. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2024-01-25 18:42 ./ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/include/ -rw-r--r-- root/root 15480 2024-01-25 18:42 ./usr/include/lber.h -rw-r--r-- root/root 1468 2024-01-25 18:42 ./usr/include/lber_types.h -rw-r--r-- root/root 74100 2024-01-25 18:42 ./usr/include/ldap.h -rw-r--r-- root/root 9466 2024-01-25 18:42 ./usr/include/ldap_cdefs.h -rw-r--r-- root/root 1586 2024-01-25 18:42 ./usr/include/ldap_features.h -rw-r--r-- root/root 9450 2024-01-25 18:42 ./usr/include/ldap_schema.h -rw-r--r-- root/root 3468 2024-01-25 18:42 ./usr/include/ldap_utf8.h -rw-r--r-- root/root 4793 2024-01-25 18:42 ./usr/include/ldif.h -rw-r--r-- root/root 964 2024-01-25 18:42 ./usr/include/openldap.h drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 58662 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/liblber.a lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/liblber.so -> liblber-2.5.so.0.1.11 -rw-r--r-- root/root 447522 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libldap.a lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libldap.so -> libldap-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libldap_r.a -> libldap.a lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libldap_r.so -> libldap.so drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 328 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/lber.pc -rw-r--r-- root/root 360 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ldap.pc drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/libldap-dev/ -rw-r--r-- root/root 380 2022-11-18 20:46 ./usr/share/doc/libldap-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/doc/libldap-dev/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 20216 2023-07-31 21:58 ./usr/share/doc/libldap-dev/copyright drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_alloc_t.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvarray_add.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvarray_free.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvdup.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvecadd.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvecfree.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvfree.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvstr.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_bvstrdup.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_dupbv.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_first_element.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_flush.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_free.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_bitstring.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_boolean.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_enum.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_int.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_next.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_null.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_stringa.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_get_stringb.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_next_element.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_peek_tag.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_printf.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_enum.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_int.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_null.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_ostring.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_seq.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_set.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_put_string.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_scanf.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/ber_skip_tag.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/ber_start_set.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/ber_str2bv.3.gz lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz -rw-r--r-- root/root 3706 2024-01-25 18:42 ./usr/share/man/man3/lber-decode.3.gz -rw-r--r-- root/root 3086 2024-01-25 18:42 ./usr/share/man/man3/lber-encode.3.gz -rw-r--r-- root/root 771 2024-01-25 18:42 ./usr/share/man/man3/lber-memory.3.gz -rw-r--r-- root/root 2226 2024-01-25 18:42 ./usr/share/man/man3/lber-sockbuf.3.gz -rw-r--r-- root/root 2254 2024-01-25 18:42 ./usr/share/man/man3/lber-types.3.gz -rw-r--r-- root/root 2746 2024-01-25 18:42 ./usr/share/man/man3/ld_errno.3.gz -rw-r--r-- root/root 3310 2024-01-25 18:42 ./usr/share/man/man3/ldap.3.gz -rw-r--r-- root/root 1177 2024-01-25 18:42 ./usr/share/man/man3/ldap_abandon.3.gz -rw-r--r-- root/root 1177 2024-01-25 18:42 ./usr/share/man/man3/ldap_abandon_ext.3.gz -rw-r--r-- root/root 1325 2024-01-25 18:42 ./usr/share/man/man3/ldap_add.3.gz -rw-r--r-- root/root 1325 2024-01-25 18:42 ./usr/share/man/man3/ldap_add_ext.3.gz -rw-r--r-- root/root 1325 2024-01-25 18:42 ./usr/share/man/man3/ldap_add_ext_s.3.gz -rw-r--r-- root/root 1325 2024-01-25 18:42 ./usr/share/man/man3/ldap_add_s.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_attributetype2name.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_attributetype2str.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_attributetype_free.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_bind.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_bind_s.3.gz -rw-r--r-- root/root 1277 2024-01-25 18:42 ./usr/share/man/man3/ldap_compare.3.gz -rw-r--r-- root/root 1277 2024-01-25 18:42 ./usr/share/man/man3/ldap_compare_ext.3.gz -rw-r--r-- root/root 1277 2024-01-25 18:42 ./usr/share/man/man3/ldap_compare_ext_s.3.gz -rw-r--r-- root/root 1277 2024-01-25 18:42 ./usr/share/man/man3/ldap_compare_s.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_control_create.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_control_dup.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_control_find.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_control_free.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_controls.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_controls_dup.3.gz -rw-r--r-- root/root 1303 2024-01-25 18:42 ./usr/share/man/man3/ldap_controls_free.3.gz -rw-r--r-- root/root 1071 2024-01-25 18:42 ./usr/share/man/man3/ldap_count_entries.3.gz -rw-r--r-- root/root 1096 2024-01-25 18:42 ./usr/share/man/man3/ldap_count_messages.3.gz -rw-r--r-- root/root 1001 2024-01-25 18:42 ./usr/share/man/man3/ldap_count_references.3.gz -rw-r--r-- root/root 1182 2024-01-25 18:42 ./usr/share/man/man3/ldap_count_values.3.gz -rw-r--r-- root/root 1182 2024-01-25 18:42 ./usr/share/man/man3/ldap_count_values_len.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_dcedn2dn.3.gz -rw-r--r-- root/root 1061 2024-01-25 18:42 ./usr/share/man/man3/ldap_delete.3.gz -rw-r--r-- root/root 1061 2024-01-25 18:42 ./usr/share/man/man3/ldap_delete_ext.3.gz -rw-r--r-- root/root 1061 2024-01-25 18:42 ./usr/share/man/man3/ldap_delete_ext_s.3.gz -rw-r--r-- root/root 1061 2024-01-25 18:42 ./usr/share/man/man3/ldap_delete_s.3.gz -rw-r--r-- root/root 1589 2024-01-25 18:42 ./usr/share/man/man3/ldap_destroy.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_dn2dcedn.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_dn2str.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_dn2ufn.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_dnfree.3.gz -rw-r--r-- root/root 1589 2024-01-25 18:42 ./usr/share/man/man3/ldap_dup.3.gz -rw-r--r-- root/root 2746 2024-01-25 18:42 ./usr/share/man/man3/ldap_err2string.3.gz -rw-r--r-- root/root 2746 2024-01-25 18:42 ./usr/share/man/man3/ldap_errlist.3.gz -rw-r--r-- root/root 2746 2024-01-25 18:42 ./usr/share/man/man3/ldap_error.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_explode_dn.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_explode_rdn.3.gz -rw-r--r-- root/root 1080 2024-01-25 18:42 ./usr/share/man/man3/ldap_extended_operation.3.gz -rw-r--r-- root/root 1080 2024-01-25 18:42 ./usr/share/man/man3/ldap_extended_operation_s.3.gz -rw-r--r-- root/root 1417 2024-01-25 18:42 ./usr/share/man/man3/ldap_first_attribute.3.gz -rw-r--r-- root/root 1071 2024-01-25 18:42 ./usr/share/man/man3/ldap_first_entry.3.gz -rw-r--r-- root/root 1096 2024-01-25 18:42 ./usr/share/man/man3/ldap_first_message.3.gz -rw-r--r-- root/root 1001 2024-01-25 18:42 ./usr/share/man/man3/ldap_first_reference.3.gz -rw-r--r-- root/root 1506 2024-01-25 18:42 ./usr/share/man/man3/ldap_free_urldesc.3.gz -rw-r--r-- root/root 1417 2024-01-25 18:42 ./usr/share/man/man3/ldap_get_attribute_ber.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_get_dn.3.gz -rw-r--r-- root/root 5714 2024-01-25 18:42 ./usr/share/man/man3/ldap_get_option.3.gz -rw-r--r-- root/root 1182 2024-01-25 18:42 ./usr/share/man/man3/ldap_get_values.3.gz -rw-r--r-- root/root 1182 2024-01-25 18:42 ./usr/share/man/man3/ldap_get_values_len.3.gz -rw-r--r-- root/root 2600 2024-01-25 18:42 ./usr/share/man/man3/ldap_init.3.gz -rw-r--r-- root/root 2600 2024-01-25 18:42 ./usr/share/man/man3/ldap_init_fd.3.gz -rw-r--r-- root/root 2600 2024-01-25 18:42 ./usr/share/man/man3/ldap_initialize.3.gz -rw-r--r-- root/root 839 2024-01-25 18:42 ./usr/share/man/man3/ldap_install_tls.3.gz -rw-r--r-- root/root 1506 2024-01-25 18:42 ./usr/share/man/man3/ldap_is_ldap_url.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_matchingrule2name.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_matchingrule2str.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_matchingrule_free.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_memalloc.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_memcalloc.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_memfree.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_memory.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_memrealloc.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_memvfree.3.gz -rw-r--r-- root/root 1854 2024-01-25 18:42 ./usr/share/man/man3/ldap_modify.3.gz -rw-r--r-- root/root 1854 2024-01-25 18:42 ./usr/share/man/man3/ldap_modify_ext.3.gz -rw-r--r-- root/root 1854 2024-01-25 18:42 ./usr/share/man/man3/ldap_modify_ext_s.3.gz -rw-r--r-- root/root 1854 2024-01-25 18:42 ./usr/share/man/man3/ldap_modify_s.3.gz -rw-r--r-- root/root 1057 2024-01-25 18:42 ./usr/share/man/man3/ldap_modrdn.3.gz -rw-r--r-- root/root 1057 2024-01-25 18:42 ./usr/share/man/man3/ldap_modrdn2.3.gz -rw-r--r-- root/root 1057 2024-01-25 18:42 ./usr/share/man/man3/ldap_modrdn2_s.3.gz -rw-r--r-- root/root 1057 2024-01-25 18:42 ./usr/share/man/man3/ldap_modrdn_s.3.gz -rw-r--r-- root/root 1854 2024-01-25 18:42 ./usr/share/man/man3/ldap_mods_free.3.gz -rw-r--r-- root/root 1964 2024-01-25 18:42 ./usr/share/man/man3/ldap_msgfree.3.gz -rw-r--r-- root/root 1964 2024-01-25 18:42 ./usr/share/man/man3/ldap_msgid.3.gz -rw-r--r-- root/root 1964 2024-01-25 18:42 ./usr/share/man/man3/ldap_msgtype.3.gz -rw-r--r-- root/root 1417 2024-01-25 18:42 ./usr/share/man/man3/ldap_next_attribute.3.gz -rw-r--r-- root/root 1071 2024-01-25 18:42 ./usr/share/man/man3/ldap_next_entry.3.gz -rw-r--r-- root/root 1096 2024-01-25 18:42 ./usr/share/man/man3/ldap_next_message.3.gz -rw-r--r-- root/root 1001 2024-01-25 18:42 ./usr/share/man/man3/ldap_next_reference.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_objectclass2name.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_objectclass2str.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_objectclass_free.3.gz -rw-r--r-- root/root 2600 2024-01-25 18:42 ./usr/share/man/man3/ldap_open.3.gz -rw-r--r-- root/root 1557 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_extended_result.3.gz -rw-r--r-- root/root 1557 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_intermediate.3.gz -rw-r--r-- root/root 1006 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_reference.3.gz -rw-r--r-- root/root 1557 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_result.3.gz -rw-r--r-- root/root 1557 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz -rw-r--r-- root/root 911 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_sort_control.3.gz -rw-r--r-- root/root 1124 2024-01-25 18:42 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz -rw-r--r-- root/root 2746 2024-01-25 18:42 ./usr/share/man/man3/ldap_perror.3.gz -rw-r--r-- root/root 1248 2024-01-25 18:42 ./usr/share/man/man3/ldap_rename.3.gz -rw-r--r-- root/root 1248 2024-01-25 18:42 ./usr/share/man/man3/ldap_rename_s.3.gz -rw-r--r-- root/root 1964 2024-01-25 18:42 ./usr/share/man/man3/ldap_result.3.gz -rw-r--r-- root/root 2746 2024-01-25 18:42 ./usr/share/man/man3/ldap_result2error.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_sasl_bind.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_schema.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_scherr2str.3.gz -rw-r--r-- root/root 2117 2024-01-25 18:42 ./usr/share/man/man3/ldap_search.3.gz -rw-r--r-- root/root 2117 2024-01-25 18:42 ./usr/share/man/man3/ldap_search_ext.3.gz -rw-r--r-- root/root 2117 2024-01-25 18:42 ./usr/share/man/man3/ldap_search_ext_s.3.gz -rw-r--r-- root/root 2117 2024-01-25 18:42 ./usr/share/man/man3/ldap_search_s.3.gz -rw-r--r-- root/root 2117 2024-01-25 18:42 ./usr/share/man/man3/ldap_search_st.3.gz -rw-r--r-- root/root 5714 2024-01-25 18:42 ./usr/share/man/man3/ldap_set_option.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz -rw-r--r-- root/root 2600 2024-01-25 18:42 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_simple_bind.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_simple_bind_s.3.gz -rw-r--r-- root/root 726 2024-01-25 18:42 ./usr/share/man/man3/ldap_sort.3.gz -rw-r--r-- root/root 726 2024-01-25 18:42 ./usr/share/man/man3/ldap_sort_entries.3.gz -rw-r--r-- root/root 726 2024-01-25 18:42 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz -rw-r--r-- root/root 726 2024-01-25 18:42 ./usr/share/man/man3/ldap_sort_values.3.gz -rw-r--r-- root/root 839 2024-01-25 18:42 ./usr/share/man/man3/ldap_start_tls.3.gz -rw-r--r-- root/root 839 2024-01-25 18:42 ./usr/share/man/man3/ldap_start_tls_s.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_str2attributetype.3.gz -rw-r--r-- root/root 2777 2024-01-25 18:42 ./usr/share/man/man3/ldap_str2dn.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_str2matchingrule.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_str2objectclass.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_str2syntax.3.gz -rw-r--r-- root/root 751 2024-01-25 18:42 ./usr/share/man/man3/ldap_strdup.3.gz -rw-r--r-- root/root 3337 2024-01-25 18:42 ./usr/share/man/man3/ldap_sync.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_syntax2name.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_syntax2str.3.gz -rw-r--r-- root/root 3016 2024-01-25 18:42 ./usr/share/man/man3/ldap_syntax_free.3.gz -rw-r--r-- root/root 839 2024-01-25 18:42 ./usr/share/man/man3/ldap_tls.3.gz -rw-r--r-- root/root 839 2024-01-25 18:42 ./usr/share/man/man3/ldap_tls_inplace.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_unbind.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_unbind_ext.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz -rw-r--r-- root/root 4015 2024-01-25 18:42 ./usr/share/man/man3/ldap_unbind_s.3.gz -rw-r--r-- root/root 1506 2024-01-25 18:42 ./usr/share/man/man3/ldap_url.3.gz -rw-r--r-- root/root 1506 2024-01-25 18:42 ./usr/share/man/man3/ldap_url_parse.3.gz -rw-r--r-- root/root 1182 2024-01-25 18:42 ./usr/share/man/man3/ldap_value_free.3.gz -rw-r--r-- root/root 1182 2024-01-25 18:42 ./usr/share/man/man3/ldap_value_free_len.3.gz slapd-contrib_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb ---------------------------------------------------- new Debian package, version 2.0. size 25762 bytes: control archive=1245 bytes. 942 bytes, 18 lines control 1037 bytes, 15 lines md5sums 171 bytes, 4 lines shlibs 72 bytes, 2 lines triggers Package: slapd-contrib Source: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 162 Depends: slapd (= 2.5.16+dfsg-0ubuntu0.22.04.2), libc6 (>= 2.8), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libkrb5-26-heimdal (>= 1.4.0+git20110226), libldap-2.5-0 (>= 2.5.4), libnettle8 Breaks: slapd (<< 2.5.4+dfsg-1~), slapd-smbk5pwd (<< 2.4.47+dfsg-2~) Replaces: slapd-smbk5pwd (<< 2.4.47+dfsg-2~) Provides: slapd-smbk5pwd Section: net Priority: optional Homepage: https://www.openldap.org/ Description: contributed plugins for OpenLDAP slapd This package contains a number of slapd overlays and plugins contributed by the OpenLDAP community. While distributed as part of OpenLDAP Software, they are not necessarily supported by the OpenLDAP Project. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2024-01-25 18:42 ./ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ldap/ -rw-r--r-- root/root 938 2024-01-25 18:42 ./usr/lib/ldap/pw-apr1.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-apr1.so -> pw-apr1.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-apr1.so.0 -> pw-apr1.so.0.0.0 -rw-r--r-- root/root 5576 2024-01-25 18:42 ./usr/lib/ldap/pw-apr1.so.0.0.0 -rw-r--r-- root/root 966 2024-01-25 18:42 ./usr/lib/ldap/pw-netscape.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-netscape.so -> pw-netscape.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-netscape.so.0 -> pw-netscape.so.0.0.0 -rw-r--r-- root/root 5576 2024-01-25 18:42 ./usr/lib/ldap/pw-netscape.so.0.0.0 -rw-r--r-- root/root 952 2024-01-25 18:42 ./usr/lib/ldap/pw-pbkdf2.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-pbkdf2.so -> pw-pbkdf2.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-pbkdf2.so.0 -> pw-pbkdf2.so.0.0.0 -rw-r--r-- root/root 9672 2024-01-25 18:42 ./usr/lib/ldap/pw-pbkdf2.so.0.0.0 -rw-r--r-- root/root 945 2024-01-25 18:42 ./usr/lib/ldap/smbk5pwd.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0 -rw-r--r-- root/root 13948 2024-01-25 18:42 ./usr/lib/ldap/smbk5pwd.so.0.0.0 drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/slapd-contrib/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/doc/slapd-contrib/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 20216 2023-07-31 21:58 ./usr/share/doc/slapd-contrib/copyright drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/slapd-contrib/examples/ -rw-r--r-- root/root 728 2023-07-31 18:10 ./usr/share/doc/slapd-contrib/examples/apr1-atol.pl -rw-r--r-- root/root 836 2023-07-31 18:10 ./usr/share/doc/slapd-contrib/examples/apr1-ltoa.pl drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 196 2023-07-31 21:58 ./usr/share/lintian/overrides/slapd-contrib drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/man5/ -rw-r--r-- root/root 1443 2024-01-25 18:42 ./usr/share/man/man5/slapd-pw-pbkdf2.5.gz -rw-r--r-- root/root 1409 2024-01-25 18:42 ./usr/share/man/man5/slapd-pw-sha2.5.gz -rw-r--r-- root/root 1751 2024-01-25 18:42 ./usr/share/man/man5/slapo-smbk5pwd.5.gz slapd_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb -------------------------------------------- new Debian package, version 2.0. size 1428410 bytes: control archive=41468 bytes. 1034 bytes, 35 lines conffiles 25321 bytes, 927 lines * config #!/bin/sh 1222 bytes, 21 lines control 10390 bytes, 157 lines md5sums 26699 bytes, 933 lines * postinst #!/bin/sh 1936 bytes, 64 lines * postrm #!/bin/sh 23053 bytes, 819 lines * preinst #!/bin/sh 23187 bytes, 825 lines * prerm #!/bin/sh 30 bytes, 1 lines shlibs 77991 bytes, 765 lines templates 72 bytes, 2 lines triggers Package: slapd Source: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 3470 Pre-Depends: debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.54~) Depends: libargon2-1 (>= 0~20171227), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libldap-2.5-0 (= 2.5.16+dfsg-0ubuntu0.22.04.2), libltdl7 (>= 2.4.6), libodbc2 (>= 2.3.1), libperl5.34 (>= 5.34.0), libsasl2-2 (>= 2.1.27+dfsg2), libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl:any (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13), perl:any Recommends: ldap-utils Suggests: libsasl2-modules, ufw, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd Replaces: ldap-utils (<< 2.2.23-3), libldap2 Provides: ldap-server, libslapi-2.5-0 Section: net Priority: optional Homepage: https://www.openldap.org/ Description: OpenLDAP server (slapd) This is the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). The server can be used to provide a standalone directory service. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2024-01-25 18:42 ./ drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/apparmor.d/ -rw-r--r-- root/root 1253 2024-01-25 18:42 ./etc/apparmor.d/usr.sbin.slapd drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/default/ -rw-r--r-- root/root 1770 2022-11-18 20:46 ./etc/default/slapd drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/init.d/ -rwxr-xr-x root/root 5435 2022-11-18 20:46 ./etc/init.d/slapd drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/ldap/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/ldap/sasl2/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/ldap/schema/ -rw-r--r-- root/root 3380 2024-01-25 18:42 ./etc/ldap/schema/README -rw-r--r-- root/root 2036 2024-01-25 18:42 ./etc/ldap/schema/collective.ldif -rw-r--r-- root/root 2180 2024-01-25 18:42 ./etc/ldap/schema/collective.schema -rw-r--r-- root/root 1845 2024-01-25 18:42 ./etc/ldap/schema/corba.ldif -rw-r--r-- root/root 2084 2024-01-25 18:42 ./etc/ldap/schema/corba.schema -rw-r--r-- root/root 21203 2024-01-25 18:42 ./etc/ldap/schema/core.ldif -rw-r--r-- root/root 21090 2024-01-25 18:42 ./etc/ldap/schema/core.schema -rw-r--r-- root/root 12006 2024-01-25 18:42 ./etc/ldap/schema/cosine.ldif -rw-r--r-- root/root 14030 2024-01-25 18:42 ./etc/ldap/schema/cosine.schema -rw-r--r-- root/root 3594 2024-01-25 18:42 ./etc/ldap/schema/dsee.ldif -rw-r--r-- root/root 3374 2024-01-25 18:42 ./etc/ldap/schema/dsee.schema -rw-r--r-- root/root 4842 2024-01-25 18:42 ./etc/ldap/schema/duaconf.ldif -rw-r--r-- root/root 6249 2024-01-25 18:42 ./etc/ldap/schema/duaconf.schema -rw-r--r-- root/root 3500 2024-01-25 18:42 ./etc/ldap/schema/dyngroup.ldif -rw-r--r-- root/root 3523 2024-01-25 18:42 ./etc/ldap/schema/dyngroup.schema -rw-r--r-- root/root 3481 2024-01-25 18:42 ./etc/ldap/schema/inetorgperson.ldif -rw-r--r-- root/root 3915 2024-01-25 18:42 ./etc/ldap/schema/inetorgperson.schema -rw-r--r-- root/root 2979 2024-01-25 18:42 ./etc/ldap/schema/java.ldif -rw-r--r-- root/root 3295 2024-01-25 18:42 ./etc/ldap/schema/java.schema -rw-r--r-- root/root 2082 2024-01-25 18:42 ./etc/ldap/schema/misc.ldif -rw-r--r-- root/root 2387 2024-01-25 18:42 ./etc/ldap/schema/misc.schema -rw-r--r-- root/root 121865 2024-01-25 18:42 ./etc/ldap/schema/msuser.ldif -rw-r--r-- root/root 113752 2024-01-25 18:42 ./etc/ldap/schema/msuser.schema -rw-r--r-- root/root 1218 2024-01-25 18:42 ./etc/ldap/schema/namedobject.ldif -rw-r--r-- root/root 1401 2024-01-25 18:42 ./etc/ldap/schema/namedobject.schema -rw-r--r-- root/root 6809 2024-01-25 18:42 ./etc/ldap/schema/nis.ldif -rw-r--r-- root/root 7640 2024-01-25 18:42 ./etc/ldap/schema/nis.schema -rw-r--r-- root/root 3308 2024-01-25 18:42 ./etc/ldap/schema/openldap.ldif -rw-r--r-- root/root 1514 2024-01-25 18:42 ./etc/ldap/schema/openldap.schema -rw-r--r-- root/root 6904 2024-01-25 18:42 ./etc/ldap/schema/pmi.ldif -rw-r--r-- root/root 21051 2024-01-25 18:42 ./etc/ldap/schema/pmi.schema drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/ufw/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./etc/ufw/applications.d/ -rw-r--r-- root/root 234 2024-01-25 18:42 ./etc/ufw/applications.d/slapd drwxr-xr-x root/root 0 2024-01-25 18:42 ./lib/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./lib/systemd/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./lib/systemd/system/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./lib/systemd/system/slapd.service.d/ -rw-r--r-- root/root 29 2022-11-18 20:46 ./lib/systemd/system/slapd.service.d/slapd-remain-after-exit.conf drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0 -> libslapi-2.5.so.0.1.11 -rw-r--r-- root/root 83720 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libslapi-2.5.so.0.1.11 drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ldap/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/accesslog-2.5.so.0 -> accesslog-2.5.so.0.1.11 -rw-r--r-- root/root 39144 2024-01-25 18:42 ./usr/lib/ldap/accesslog-2.5.so.0.1.11 -rw-r--r-- root/root 955 2024-01-25 18:42 ./usr/lib/ldap/accesslog.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/accesslog.so -> accesslog-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/argon2-2.5.so.0 -> argon2-2.5.so.0.1.11 -rw-r--r-- root/root 5580 2024-01-25 18:42 ./usr/lib/ldap/argon2-2.5.so.0.1.11 -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/lib/ldap/argon2.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/argon2.so -> argon2-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/auditlog-2.5.so.0 -> auditlog-2.5.so.0.1.11 -rw-r--r-- root/root 9776 2024-01-25 18:42 ./usr/lib/ldap/auditlog-2.5.so.0.1.11 -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/lib/ldap/auditlog.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/auditlog.so -> auditlog-2.5.so.0.1.11 -rw-r--r-- root/root 952 2024-01-25 18:42 ./usr/lib/ldap/autogroup.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0 -rw-r--r-- root/root 26212 2024-01-25 18:42 ./usr/lib/ldap/autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_asyncmeta-2.5.so.0 -> back_asyncmeta-2.5.so.0.1.11 -rw-r--r-- root/root 110428 2024-01-25 18:42 ./usr/lib/ldap/back_asyncmeta-2.5.so.0.1.11 -rw-r--r-- root/root 985 2024-01-25 18:42 ./usr/lib/ldap/back_asyncmeta.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_asyncmeta.so -> back_asyncmeta-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_dnssrv-2.5.so.0 -> back_dnssrv-2.5.so.0.1.11 -rw-r--r-- root/root 9616 2024-01-25 18:42 ./usr/lib/ldap/back_dnssrv-2.5.so.0.1.11 -rw-r--r-- root/root 967 2024-01-25 18:42 ./usr/lib/ldap/back_dnssrv.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_ldap-2.5.so.0 -> back_ldap-2.5.so.0.1.11 -rw-r--r-- root/root 107120 2024-01-25 18:42 ./usr/lib/ldap/back_ldap-2.5.so.0.1.11 -rw-r--r-- root/root 955 2024-01-25 18:42 ./usr/lib/ldap/back_ldap.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_mdb-2.5.so.0 -> back_mdb-2.5.so.0.1.11 -rw-r--r-- root/root 170488 2024-01-25 18:42 ./usr/lib/ldap/back_mdb-2.5.so.0.1.11 -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/lib/ldap/back_mdb.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_meta-2.5.so.0 -> back_meta-2.5.so.0.1.11 -rw-r--r-- root/root 106556 2024-01-25 18:42 ./usr/lib/ldap/back_meta-2.5.so.0.1.11 -rw-r--r-- root/root 955 2024-01-25 18:42 ./usr/lib/ldap/back_meta.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_meta.so -> back_meta-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_null-2.5.so.0 -> back_null-2.5.so.0.1.11 -rw-r--r-- root/root 9864 2024-01-25 18:42 ./usr/lib/ldap/back_null-2.5.so.0.1.11 -rw-r--r-- root/root 955 2024-01-25 18:42 ./usr/lib/ldap/back_null.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_null.so -> back_null-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_passwd-2.5.so.0 -> back_passwd-2.5.so.0.1.11 -rw-r--r-- root/root 9776 2024-01-25 18:42 ./usr/lib/ldap/back_passwd-2.5.so.0.1.11 -rw-r--r-- root/root 967 2024-01-25 18:42 ./usr/lib/ldap/back_passwd.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_perl-2.5.so.0 -> back_perl-2.5.so.0.1.11 -rw-r--r-- root/root 18140 2024-01-25 18:42 ./usr/lib/ldap/back_perl-2.5.so.0.1.11 -rw-r--r-- root/root 955 2024-01-25 18:42 ./usr/lib/ldap/back_perl.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_perl.so -> back_perl-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_relay-2.5.so.0 -> back_relay-2.5.so.0.1.11 -rw-r--r-- root/root 9776 2024-01-25 18:42 ./usr/lib/ldap/back_relay-2.5.so.0.1.11 -rw-r--r-- root/root 961 2024-01-25 18:42 ./usr/lib/ldap/back_relay.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_relay.so -> back_relay-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_sock-2.5.so.0 -> back_sock-2.5.so.0.1.11 -rw-r--r-- root/root 18512 2024-01-25 18:42 ./usr/lib/ldap/back_sock-2.5.so.0.1.11 -rw-r--r-- root/root 955 2024-01-25 18:42 ./usr/lib/ldap/back_sock.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_sock.so -> back_sock-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_sql-2.5.so.0 -> back_sql-2.5.so.0.1.11 -rw-r--r-- root/root 122184 2024-01-25 18:42 ./usr/lib/ldap/back_sql-2.5.so.0.1.11 -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/lib/ldap/back_sql.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/back_sql.so -> back_sql-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/collect-2.5.so.0 -> collect-2.5.so.0.1.11 -rw-r--r-- root/root 9776 2024-01-25 18:42 ./usr/lib/ldap/collect-2.5.so.0.1.11 -rw-r--r-- root/root 943 2024-01-25 18:42 ./usr/lib/ldap/collect.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/collect.so -> collect-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/constraint-2.5.so.0 -> constraint-2.5.so.0.1.11 -rw-r--r-- root/root 17968 2024-01-25 18:42 ./usr/lib/ldap/constraint-2.5.so.0.1.11 -rw-r--r-- root/root 961 2024-01-25 18:42 ./usr/lib/ldap/constraint.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/constraint.so -> constraint-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/dds-2.5.so.0 -> dds-2.5.so.0.1.11 -rw-r--r-- root/root 26480 2024-01-25 18:42 ./usr/lib/ldap/dds-2.5.so.0.1.11 -rw-r--r-- root/root 919 2024-01-25 18:42 ./usr/lib/ldap/dds.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/dds.so -> dds-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/deref-2.5.so.0 -> deref-2.5.so.0.1.11 -rw-r--r-- root/root 9608 2024-01-25 18:42 ./usr/lib/ldap/deref-2.5.so.0.1.11 -rw-r--r-- root/root 931 2024-01-25 18:42 ./usr/lib/ldap/deref.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/deref.so -> deref-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/dyngroup-2.5.so.0 -> dyngroup-2.5.so.0.1.11 -rw-r--r-- root/root 5680 2024-01-25 18:42 ./usr/lib/ldap/dyngroup-2.5.so.0.1.11 -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/lib/ldap/dyngroup.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/dynlist-2.5.so.0 -> dynlist-2.5.so.0.1.11 -rw-r--r-- root/root 30368 2024-01-25 18:42 ./usr/lib/ldap/dynlist-2.5.so.0.1.11 -rw-r--r-- root/root 943 2024-01-25 18:42 ./usr/lib/ldap/dynlist.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/dynlist.so -> dynlist-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/homedir-2.5.so.0 -> homedir-2.5.so.0.1.11 -rw-r--r-- root/root 30520 2024-01-25 18:42 ./usr/lib/ldap/homedir-2.5.so.0.1.11 -rw-r--r-- root/root 943 2024-01-25 18:42 ./usr/lib/ldap/homedir.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/homedir.so -> homedir-2.5.so.0.1.11 -rw-r--r-- root/root 945 2024-01-25 18:42 ./usr/lib/ldap/lastbind.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/lastbind.so -> lastbind.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/lastbind.so.0 -> lastbind.so.0.0.0 -rw-r--r-- root/root 9828 2024-01-25 18:42 ./usr/lib/ldap/lastbind.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/memberof-2.5.so.0 -> memberof-2.5.so.0.1.11 -rw-r--r-- root/root 22424 2024-01-25 18:42 ./usr/lib/ldap/memberof-2.5.so.0.1.11 -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/lib/ldap/memberof.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/memberof.so -> memberof-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/otp-2.5.so.0 -> otp-2.5.so.0.1.11 -rw-r--r-- root/root 21952 2024-01-25 18:42 ./usr/lib/ldap/otp-2.5.so.0.1.11 -rw-r--r-- root/root 919 2024-01-25 18:42 ./usr/lib/ldap/otp.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/otp.so -> otp-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pcache-2.5.so.0 -> pcache-2.5.so.0.1.11 -rw-r--r-- root/root 59888 2024-01-25 18:42 ./usr/lib/ldap/pcache-2.5.so.0.1.11 -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/lib/ldap/pcache.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pcache.so -> pcache-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/ppolicy-2.5.so.0 -> ppolicy-2.5.so.0.1.11 -rw-r--r-- root/root 38772 2024-01-25 18:42 ./usr/lib/ldap/ppolicy-2.5.so.0.1.11 -rw-r--r-- root/root 943 2024-01-25 18:42 ./usr/lib/ldap/ppolicy.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.5.so.0.1.11 -rw-r--r-- root/root 938 2024-01-25 18:42 ./usr/lib/ldap/pw-sha2.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-sha2.so -> pw-sha2.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/pw-sha2.so.0 -> pw-sha2.so.0.0.0 -rw-r--r-- root/root 13760 2024-01-25 18:42 ./usr/lib/ldap/pw-sha2.so.0.0.0 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/refint-2.5.so.0 -> refint-2.5.so.0.1.11 -rw-r--r-- root/root 13992 2024-01-25 18:42 ./usr/lib/ldap/refint-2.5.so.0.1.11 -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/lib/ldap/refint.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/refint.so -> refint-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/remoteauth-2.5.so.0 -> remoteauth-2.5.so.0.1.11 -rw-r--r-- root/root 18384 2024-01-25 18:42 ./usr/lib/ldap/remoteauth-2.5.so.0.1.11 -rw-r--r-- root/root 961 2024-01-25 18:42 ./usr/lib/ldap/remoteauth.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/remoteauth.so -> remoteauth-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/retcode-2.5.so.0 -> retcode-2.5.so.0.1.11 -rw-r--r-- root/root 22276 2024-01-25 18:42 ./usr/lib/ldap/retcode-2.5.so.0.1.11 -rw-r--r-- root/root 943 2024-01-25 18:42 ./usr/lib/ldap/retcode.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/retcode.so -> retcode-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/rwm-2.5.so.0 -> rwm-2.5.so.0.1.11 -rw-r--r-- root/root 38836 2024-01-25 18:42 ./usr/lib/ldap/rwm-2.5.so.0.1.11 -rw-r--r-- root/root 919 2024-01-25 18:42 ./usr/lib/ldap/rwm.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/rwm.so -> rwm-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/seqmod-2.5.so.0 -> seqmod-2.5.so.0.1.11 -rw-r--r-- root/root 5512 2024-01-25 18:42 ./usr/lib/ldap/seqmod-2.5.so.0.1.11 -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/lib/ldap/seqmod.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/seqmod.so -> seqmod-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/sssvlv-2.5.so.0 -> sssvlv-2.5.so.0.1.11 -rw-r--r-- root/root 18072 2024-01-25 18:42 ./usr/lib/ldap/sssvlv-2.5.so.0.1.11 -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/lib/ldap/sssvlv.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/syncprov-2.5.so.0 -> syncprov-2.5.so.0.1.11 -rw-r--r-- root/root 51012 2024-01-25 18:42 ./usr/lib/ldap/syncprov-2.5.so.0.1.11 -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/lib/ldap/syncprov.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/syncprov.so -> syncprov-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/translucent-2.5.so.0 -> translucent-2.5.so.0.1.11 -rw-r--r-- root/root 22380 2024-01-25 18:42 ./usr/lib/ldap/translucent-2.5.so.0.1.11 -rw-r--r-- root/root 967 2024-01-25 18:42 ./usr/lib/ldap/translucent.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/translucent.so -> translucent-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/unique-2.5.so.0 -> unique-2.5.so.0.1.11 -rw-r--r-- root/root 22272 2024-01-25 18:42 ./usr/lib/ldap/unique-2.5.so.0.1.11 -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/lib/ldap/unique.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/unique.so -> unique-2.5.so.0.1.11 lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/valsort-2.5.so.0 -> valsort-2.5.so.0.1.11 -rw-r--r-- root/root 13944 2024-01-25 18:42 ./usr/lib/ldap/valsort-2.5.so.0.1.11 -rw-r--r-- root/root 943 2024-01-25 18:42 ./usr/lib/ldap/valsort.la lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/ldap/valsort.so -> valsort-2.5.so.0.1.11 drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/ -rwxr-xr-x root/root 1019040 2024-01-25 18:42 ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapadd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapauth link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapcat link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapdn link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapindex link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapmodify link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slappasswd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slapschema link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/sbin/slaptest link to ./usr/sbin/slapacl drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1934 2024-01-25 18:42 ./usr/share/apport/package-hooks/slapd.py drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/slapd/ -rw-r--r-- root/root 1519 2022-11-18 20:46 ./usr/share/doc/slapd/NEWS.Debian.gz -rw-r--r-- root/root 6156 2023-07-26 19:49 ./usr/share/doc/slapd/README.Debian.gz -rw-r--r-- root/root 1601 2022-11-18 20:46 ./usr/share/doc/slapd/TODO.Debian lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/doc/slapd/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 20216 2023-07-31 21:58 ./usr/share/doc/slapd/copyright drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/slapd/examples/ -rw-r--r-- root/root 1293 2022-11-18 20:46 ./usr/share/doc/slapd/examples/slapd.backup -rw-r--r-- root/root 3825 2022-11-18 20:46 ./usr/share/doc/slapd/examples/slapd.conf drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 270 2023-07-31 21:58 ./usr/share/lintian/overrides/slapd drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/man5/ -rw-r--r-- root/root 6196 2024-01-25 18:42 ./usr/share/man/man5/slapd-asyncmeta.5.gz -rw-r--r-- root/root 24084 2024-01-25 18:42 ./usr/share/man/man5/slapd-config.5.gz -rw-r--r-- root/root 916 2024-01-25 18:42 ./usr/share/man/man5/slapd-dnssrv.5.gz -rw-r--r-- root/root 7570 2024-01-25 18:42 ./usr/share/man/man5/slapd-ldap.5.gz -rw-r--r-- root/root 874 2024-01-25 18:42 ./usr/share/man/man5/slapd-ldif.5.gz -rw-r--r-- root/root 3835 2024-01-25 18:42 ./usr/share/man/man5/slapd-mdb.5.gz -rw-r--r-- root/root 15871 2024-01-25 18:42 ./usr/share/man/man5/slapd-meta.5.gz -rw-r--r-- root/root 1584 2024-01-25 18:42 ./usr/share/man/man5/slapd-monitor.5.gz -rw-r--r-- root/root 2140 2024-01-25 18:42 ./usr/share/man/man5/slapd-ndb.5.gz -rw-r--r-- root/root 907 2024-01-25 18:42 ./usr/share/man/man5/slapd-null.5.gz -rw-r--r-- root/root 829 2024-01-25 18:42 ./usr/share/man/man5/slapd-passwd.5.gz -rw-r--r-- root/root 1990 2024-01-25 18:42 ./usr/share/man/man5/slapd-perl.5.gz -rw-r--r-- root/root 2255 2024-01-25 18:42 ./usr/share/man/man5/slapd-relay.5.gz -rw-r--r-- root/root 2805 2024-01-25 18:42 ./usr/share/man/man5/slapd-sock.5.gz -rw-r--r-- root/root 9598 2024-01-25 18:42 ./usr/share/man/man5/slapd-sql.5.gz -rw-r--r-- root/root 9825 2024-01-25 18:42 ./usr/share/man/man5/slapd.access.5.gz -rw-r--r-- root/root 1834 2024-01-25 18:42 ./usr/share/man/man5/slapd.backends.5.gz -rw-r--r-- root/root 22489 2024-01-25 18:42 ./usr/share/man/man5/slapd.conf.5.gz -rw-r--r-- root/root 2563 2024-01-25 18:42 ./usr/share/man/man5/slapd.overlays.5.gz -rw-r--r-- root/root 1974 2024-01-25 18:42 ./usr/share/man/man5/slapd.plugin.5.gz -rw-r--r-- root/root 4913 2024-01-25 18:42 ./usr/share/man/man5/slapo-accesslog.5.gz -rw-r--r-- root/root 1251 2024-01-25 18:42 ./usr/share/man/man5/slapo-auditlog.5.gz -rw-r--r-- root/root 2369 2024-01-25 18:42 ./usr/share/man/man5/slapo-chain.5.gz -rw-r--r-- root/root 937 2024-01-25 18:42 ./usr/share/man/man5/slapo-collect.5.gz -rw-r--r-- root/root 2186 2024-01-25 18:42 ./usr/share/man/man5/slapo-constraint.5.gz -rw-r--r-- root/root 2949 2024-01-25 18:42 ./usr/share/man/man5/slapo-dds.5.gz -rw-r--r-- root/root 880 2024-01-25 18:42 ./usr/share/man/man5/slapo-deref.5.gz -rw-r--r-- root/root 949 2024-01-25 18:42 ./usr/share/man/man5/slapo-dyngroup.5.gz -rw-r--r-- root/root 3339 2024-01-25 18:42 ./usr/share/man/man5/slapo-dynlist.5.gz -rw-r--r-- root/root 2123 2024-01-25 18:42 ./usr/share/man/man5/slapo-homedir.5.gz -rw-r--r-- root/root 1194 2024-01-25 18:42 ./usr/share/man/man5/slapo-lastbind.5.gz -rw-r--r-- root/root 1959 2024-01-25 18:42 ./usr/share/man/man5/slapo-memberof.5.gz -rw-r--r-- root/root 1868 2024-01-25 18:42 ./usr/share/man/man5/slapo-otp.5.gz -rw-r--r-- root/root 775 2024-01-25 18:42 ./usr/share/man/man5/slapo-pbind.5.gz -rw-r--r-- root/root 5014 2024-01-25 18:42 ./usr/share/man/man5/slapo-pcache.5.gz -rw-r--r-- root/root 8536 2024-01-25 18:42 ./usr/share/man/man5/slapo-ppolicy.5.gz -rw-r--r-- root/root 1366 2024-01-25 18:42 ./usr/share/man/man5/slapo-refint.5.gz -rw-r--r-- root/root 2067 2024-01-25 18:42 ./usr/share/man/man5/slapo-remoteauth.5.gz -rw-r--r-- root/root 3050 2024-01-25 18:42 ./usr/share/man/man5/slapo-retcode.5.gz -rw-r--r-- root/root 8698 2024-01-25 18:42 ./usr/share/man/man5/slapo-rwm.5.gz -rw-r--r-- root/root 2805 2024-01-25 18:42 ./usr/share/man/man5/slapo-sock.5.gz -rw-r--r-- root/root 1031 2024-01-25 18:42 ./usr/share/man/man5/slapo-sssvlv.5.gz -rw-r--r-- root/root 1553 2024-01-25 18:42 ./usr/share/man/man5/slapo-syncprov.5.gz -rw-r--r-- root/root 1882 2024-01-25 18:42 ./usr/share/man/man5/slapo-translucent.5.gz -rw-r--r-- root/root 2283 2024-01-25 18:42 ./usr/share/man/man5/slapo-unique.5.gz -rw-r--r-- root/root 1452 2024-01-25 18:42 ./usr/share/man/man5/slapo-valsort.5.gz -rw-r--r-- root/root 1475 2024-01-25 18:42 ./usr/share/man/man5/slappw-argon2.5.gz drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/man/man8/ -rw-r--r-- root/root 1961 2024-01-25 18:42 ./usr/share/man/man8/slapacl.8.gz -rw-r--r-- root/root 2461 2024-01-25 18:42 ./usr/share/man/man8/slapadd.8.gz -rw-r--r-- root/root 1525 2024-01-25 18:42 ./usr/share/man/man8/slapauth.8.gz -rw-r--r-- root/root 2342 2024-01-25 18:42 ./usr/share/man/man8/slapcat.8.gz -rw-r--r-- root/root 4952 2024-01-25 18:42 ./usr/share/man/man8/slapd.8.gz -rw-r--r-- root/root 1272 2024-01-25 18:42 ./usr/share/man/man8/slapdn.8.gz -rw-r--r-- root/root 1991 2024-01-25 18:42 ./usr/share/man/man8/slapindex.8.gz -rw-r--r-- root/root 2500 2024-01-25 18:42 ./usr/share/man/man8/slapmodify.8.gz -rw-r--r-- root/root 2051 2024-01-25 18:42 ./usr/share/man/man8/slappasswd.8.gz -rw-r--r-- root/root 2266 2024-01-25 18:42 ./usr/share/man/man8/slapschema.8.gz -rw-r--r-- root/root 1330 2024-01-25 18:42 ./usr/share/man/man8/slaptest.8.gz drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/slapd/ -rwxr-xr-x root/root 4619 2022-11-18 20:46 ./usr/share/slapd/ldiftopasswd -rw-r--r-- root/root 3237 2022-11-18 20:46 ./usr/share/slapd/slapd.init.ldif slapi-dev_2.5.16+dfsg-0ubuntu0.22.04.2_armhf.deb ------------------------------------------------ new Debian package, version 2.0. size 15038 bytes: control archive=602 bytes. 642 bytes, 15 lines control 129 bytes, 2 lines md5sums Package: slapi-dev Source: openldap Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 138 Depends: slapd (= 2.5.16+dfsg-0ubuntu0.22.04.2) Section: libdevel Priority: optional Homepage: https://www.openldap.org/ Description: development libraries for OpenLDAP SLAPI plugin interface This package allows development of plugins for the OpenLDAP slapd server using the SLAPI interface. It includes the headers and libraries needed to build such plugins. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2024-01-25 18:42 ./ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/include/ -rw-r--r-- root/root 38352 2024-01-25 18:42 ./usr/include/slapi-plugin.h drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/lib/arm-linux-gnueabihf/libslapi.so -> libslapi-2.5.so.0.1.11 drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-25 18:42 ./usr/share/doc/slapi-dev/ lrwxrwxrwx root/root 0 2024-01-25 18:42 ./usr/share/doc/slapi-dev/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 20216 2023-07-31 21:58 ./usr/share/doc/slapi-dev/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 149376 Build-Time: 1339 Distribution: jammy Host Architecture: armhf Install-Time: 9 Job: openldap_2.5.16+dfsg-0ubuntu0.22.04.2.dsc Machine Architecture: arm64 Package: openldap Package-Time: 1350 Source-Version: 2.5.16+dfsg-0ubuntu0.22.04.2 Space: 149376 Status: successful Version: 2.5.16+dfsg-0ubuntu0.22.04.2 -------------------------------------------------------------------------------- Finished at 2024-01-26T12:44:49Z Build needed 00:22:30, 149376k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-27686492 Scanning for processes to kill in build PACKAGEBUILD-27686492