RUN: /bin/echo ['echo', 'Forking build subprocess...'] Forking build subprocess... RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '82cb723c2bce29742b29784fb2077bd5e96096ef', '/home/buildd/filecache-default/4f109d0ce64348bdf530182c599e1e2da40f384c'] Synching the system clock with the buildd NTP service... 30 Jul 02:05:40 ntpdate[541]: adjust time server 10.211.37.1 offset -0.000175 sec Unpacking chroot for build 82cb723c2bce29742b29784fb2077bd5e96096ef RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '82cb723c2bce29742b29784fb2077bd5e96096ef'] Mounting chroot for build 82cb723c2bce29742b29784fb2077bd5e96096ef RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '82cb723c2bce29742b29784fb2077bd5e96096ef', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu lucid main', 'deb http://ftpmaster.internal/ubuntu lucid main', 'deb http://ftpmaster.internal/ubuntu lucid-security main'] Overriding sources.list in build-82cb723c2bce29742b29784fb2077bd5e96096ef RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '82cb723c2bce29742b29784fb2077bd5e96096ef'] Updating debian chroot for build 82cb723c2bce29742b29784fb2077bd5e96096ef Get:1 http://ftpmaster.internal lucid Release.gpg [189B] Get:2 http://ftpmaster.internal lucid-security Release.gpg [189B] Get:3 http://private-ppa.buildd lucid Release.gpg [307B] Get:4 http://ftpmaster.internal lucid Release [57.2kB] Get:5 http://private-ppa.buildd lucid Release [57.3kB] Get:6 http://ftpmaster.internal lucid-security Release [38.5kB] Ign http://private-ppa.buildd lucid Release Get:7 http://private-ppa.buildd lucid/main Packages [7973B] Get:8 http://ftpmaster.internal lucid/main Packages [1365kB] Get:9 http://ftpmaster.internal lucid-security/main Packages [49.9kB] Fetched 1576kB in 4s (318kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd lucid Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: base-files libc-bin libc-dev-bin libc6 libc6-dev libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libpam-modules libpam-runtime libpam0g libpng12-0 linux-libc-dev 14 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 9522kB of archives. After this operation, 12.3kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libpam-modules base-files libc6-dev libc-dev-bin linux-libc-dev libc-bin libc6 libpam-runtime libpam0g libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libpng12-0 Authentication warning overridden. Get:1 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu/ lucid/main base-files 5.0.0ubuntu20.10.04.2 [79.0kB] Get:2 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam-modules 1.1.1-2ubuntu5 [352kB] Get:3 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu/ lucid/main linux-libc-dev 2.6.32-24.39 [779kB] Get:4 http://ftpmaster.internal/ubuntu/ lucid-security/main libc6-dev 2.11.1-0ubuntu7.1 [2411kB] Get:5 http://ftpmaster.internal/ubuntu/ lucid-security/main libc-dev-bin 2.11.1-0ubuntu7.1 [211kB] Get:6 http://ftpmaster.internal/ubuntu/ lucid-security/main libc-bin 2.11.1-0ubuntu7.1 [685kB] Get:7 http://ftpmaster.internal/ubuntu/ lucid-security/main libc6 2.11.1-0ubuntu7.1 [4027kB] Get:8 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam-runtime 1.1.1-2ubuntu5 [115kB] Get:9 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam0g 1.1.1-2ubuntu5 [120kB] Get:10 http://ftpmaster.internal/ubuntu/ lucid-security/main libk5crypto3 1.8.1+dfsg-2ubuntu0.2 [104kB] Get:11 http://ftpmaster.internal/ubuntu/ lucid-security/main libgssapi-krb5-2 1.8.1+dfsg-2ubuntu0.2 [111kB] Get:12 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5-3 1.8.1+dfsg-2ubuntu0.2 [320kB] Get:13 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5support0 1.8.1+dfsg-2ubuntu0.2 [41.1kB] Get:14 http://ftpmaster.internal/ubuntu/ lucid-security/main libpng12-0 1.2.42-1ubuntu2.1 [168kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 9522kB in 1s (8260kB/s) (Reading database ... 13245 files and directories currently installed.) Preparing to replace libpam-modules 1.1.1-2ubuntu2 (using .../libpam-modules_1.1.1-2ubuntu5_armel.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.1-2ubuntu5) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace base-files 5.0.0ubuntu20 (using .../base-files_5.0.0ubuntu20.10.04.2_armel.deb) ... Unpacking replacement base-files ... Setting up base-files (5.0.0ubuntu20.10.04.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace libc6-dev 2.11.1-0ubuntu7 (using .../libc6-dev_2.11.1-0ubuntu7.1_armel.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-dev-bin 2.11.1-0ubuntu7 (using .../libc-dev-bin_2.11.1-0ubuntu7.1_armel.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace linux-libc-dev 2.6.32-21.32 (using .../linux-libc-dev_2.6.32-24.39_armel.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace libc-bin 2.11.1-0ubuntu7 (using .../libc-bin_2.11.1-0ubuntu7.1_armel.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.11.1-0ubuntu7.1) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace libc6 2.11.1-0ubuntu7 (using .../libc6_2.11.1-0ubuntu7.1_armel.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.11.1-0ubuntu7.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libpam-runtime 1.1.1-2ubuntu2 (using .../libpam-runtime_1.1.1-2ubuntu5_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.1-2ubuntu5) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace libpam0g 1.1.1-2ubuntu2 (using .../libpam0g_1.1.1-2ubuntu5_armel.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.1-2ubuntu5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libk5crypto3 1.8.1+dfsg-2 (using .../libk5crypto3_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.8.1+dfsg-2 (using .../libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.8.1+dfsg-2 (using .../libkrb5-3_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.8.1+dfsg-2 (using .../libkrb5support0_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace libpng12-0 1.2.42-1ubuntu2 (using .../libpng12-0_1.2.42-1ubuntu2.1_armel.deb) ... Unpacking replacement libpng12-0 ... Setting up libc-dev-bin (2.11.1-0ubuntu7.1) ... Setting up linux-libc-dev (2.6.32-24.39) ... Setting up libc6-dev (2.11.1-0ubuntu7.1) ... Setting up libkrb5support0 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libk5crypto3 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libkrb5-3 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libgssapi-krb5-2 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libpng12-0 (1.2.42-1ubuntu2.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '82cb723c2bce29742b29784fb2077bd5e96096ef', 'lucid', '--nolog', '--batch', '--archive=ubuntu', '--dist=lucid', '--purpose=PRIMARY', '--comp=main', 'openldap_2.4.21-0ubuntu5.2.dsc'] Initiating build 82cb723c2bce29742b29784fb2077bd5e96096ef with 0 processor cores. Automatic build of openldap_2.4.21-0ubuntu5.2 on cushaw by sbuild/armel 1.170.5 Build started at 20100730-0207 ****************************************************************************** openldap_2.4.21-0ubuntu5.2.dsc exists in cwd sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 6), libdb4.7-dev, libgcrypt-dev, libgnutls-dev (>= 1.7), unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev | libltdl3-dev (>= 1.4.3), libkrb5-dev, libwrap0-dev, perl, debconf-utils, po-debconf, quilt (>= 0.40), autotools-dev, libtool, automake, autoconf, groff-base, time, hardening-wrapper Build-Conflicts: bind-dev, libbind-dev, libicu-dev sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) sh: gcc: not found dpkg-architecture: warning: Couldn't determine gcc system type, falling back to default (native compilation) Checking for already installed source dependencies... debhelper: missing libdb4.7-dev: missing libgcrypt-dev: missing libgnutls-dev: missing unixodbc-dev: missing libncurses5-dev: missing libperl-dev: missing libsasl2-dev: missing libslp-dev: missing libltdl-dev: missing libltdl3-dev: missing libkrb5-dev: missing libwrap0-dev: missing perl: already installed (5.10.1-8ubuntu2) debconf-utils: missing po-debconf: missing quilt: missing autotools-dev: missing libtool: missing automake: missing autoconf: missing groff-base: missing time: missing hardening-wrapper: missing bind-dev: already deinstalled libbind-dev: already deinstalled libicu-dev: already deinstalled Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper libdb4.7-dev libgcrypt-dev libgnutls-dev unixodbc-dev libncurses5-dev libperl-dev libsasl2-dev libslp-dev libltdl-dev libkrb5-dev libwrap0-dev debconf-utils po-debconf quilt autotools-dev libtool automake autoconf groff-base time hardening-wrapper Reading package lists... Building dependency tree... Reading state information... Note, selecting libgcrypt11-dev instead of libgcrypt-dev The following extra packages will be installed: bsdmainutils comerr-dev diffstat file fontconfig fontconfig-config gettext gettext-base html2text intltool-debian krb5-multidev libaudio2 libcroco3 libdb4.7 libexpat1 libfontconfig1 libfreetype6 libgcrypt11-dev libgpg-error-dev libgssrpc4 libice6 libjpeg62 libkadm5clnt-mit7 libkadm5srv-mit7 libkdb5-4 liblcms1 libltdl7 libmagic1 libmng1 libodbcinstq1c2 libperl5.10 libqt3-mt libslp1 libsm6 libtasn1-3-dev libwrap0 libx11-6 libx11-data libxau6 libxcb1 libxcursor1 libxdmcp6 libxext6 libxfixes3 libxft2 libxi6 libxinerama1 libxml2 libxrandr2 libxrender1 libxt6 m4 man-db odbcinst odbcinst1debian1 ttf-dejavu-core ucf unixodbc x11-common zlib1g-dev Suggested packages: autoconf2.13 autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois vacation doc-base dh-make defoma gettext-doc groff krb5-doc nas db4.7-doc libgcrypt11-doc gnutls-doc gnutls-bin guile-gnutls krb5-user liblcms-utils libtool-doc libqt3-mt-psql libqt3-mt-mysql libqt3-mt-odbc openslp-doc slpd automaken gfortran fortran95-compiler gcj less www-browser libmail-box-perl procmail graphviz libmyodbc odbc-postgresql tdsodbc unixodbc-bin libqt3-mt-dev Recommended packages: curl wget lynx cvs libgl1-mesa-glx libgl1 libglu1-mesa libglu1 libxmu6 tcpd xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autotools-dev bsdmainutils comerr-dev debconf-utils debhelper diffstat file fontconfig fontconfig-config gettext gettext-base groff-base hardening-wrapper html2text intltool-debian krb5-multidev libaudio2 libcroco3 libdb4.7 libdb4.7-dev libexpat1 libfontconfig1 libfreetype6 libgcrypt11-dev libgnutls-dev libgpg-error-dev libgssrpc4 libice6 libjpeg62 libkadm5clnt-mit7 libkadm5srv-mit7 libkdb5-4 libkrb5-dev liblcms1 libltdl-dev libltdl7 libmagic1 libmng1 libncurses5-dev libodbcinstq1c2 libperl-dev libperl5.10 libqt3-mt libsasl2-dev libslp-dev libslp1 libsm6 libtasn1-3-dev libtool libwrap0 libwrap0-dev libx11-6 libx11-data libxau6 libxcb1 libxcursor1 libxdmcp6 libxext6 libxfixes3 libxft2 libxi6 libxinerama1 libxml2 libxrandr2 libxrender1 libxt6 m4 man-db odbcinst odbcinst1debian1 po-debconf quilt time ttf-dejavu-core ucf unixodbc unixodbc-dev x11-common zlib1g-dev 0 upgraded, 81 newly installed, 0 to remove and 0 not upgraded. Need to get 24.9MB of archives. After this operation, 71.3MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! x11-common libmagic1 file ucf bsdmainutils gettext-base groff-base libexpat1 libgssrpc4 libkadm5clnt-mit7 libkdb5-4 libkadm5srv-mit7 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxml2 man-db time m4 autoconf autotools-dev automake debconf-utils html2text libcroco3 gettext intltool-debian po-debconf debhelper diffstat libfreetype6 ttf-dejavu-core fontconfig-config libfontconfig1 fontconfig comerr-dev krb5-multidev libice6 libsm6 libxt6 libaudio2 libdb4.7 libgpg-error-dev libgcrypt11-dev zlib1g-dev libtasn1-3-dev libgnutls-dev libjpeg62 liblcms1 libltdl7 libltdl-dev libmng1 libncurses5-dev libxfixes3 libxrender1 libxcursor1 libxft2 libxi6 libxinerama1 libxrandr2 libqt3-mt odbcinst odbcinst1debian1 unixodbc libodbcinstq1c2 libperl5.10 libperl-dev libsasl2-dev libslp1 libtool libwrap0 libwrap0-dev quilt hardening-wrapper libdb4.7-dev libkrb5-dev libslp-dev unixodbc-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ lucid/main x11-common 1:7.5+5ubuntu1 [308kB] Get:2 http://ftpmaster.internal/ubuntu/ lucid/main libmagic1 5.03-5ubuntu1 [389kB] Get:3 http://ftpmaster.internal/ubuntu/ lucid/main file 5.03-5ubuntu1 [47.4kB] Get:4 http://ftpmaster.internal/ubuntu/ lucid/main ucf 3.0025 [68.1kB] Get:5 http://ftpmaster.internal/ubuntu/ lucid/main bsdmainutils 8.0.1ubuntu1 [191kB] Get:6 http://ftpmaster.internal/ubuntu/ lucid/main gettext-base 0.17-8ubuntu3 [69.1kB] Get:7 http://ftpmaster.internal/ubuntu/ lucid/main groff-base 1.20.1-7 [1050kB] Get:8 http://ftpmaster.internal/ubuntu/ lucid/main libexpat1 2.0.1-7ubuntu1 [112kB] Get:9 http://ftpmaster.internal/ubuntu/ lucid-security/main libgssrpc4 1.8.1+dfsg-2ubuntu0.2 [73.5kB] Get:10 http://ftpmaster.internal/ubuntu/ lucid-security/main libkadm5clnt-mit7 1.8.1+dfsg-2ubuntu0.2 [56.8kB] Get:11 http://ftpmaster.internal/ubuntu/ lucid-security/main libkdb5-4 1.8.1+dfsg-2ubuntu0.2 [55.9kB] Get:12 http://ftpmaster.internal/ubuntu/ lucid-security/main libkadm5srv-mit7 1.8.1+dfsg-2ubuntu0.2 [67.4kB] Get:13 http://ftpmaster.internal/ubuntu/ lucid/main libxau6 1:1.0.5-1 [13.5kB] Get:14 http://ftpmaster.internal/ubuntu/ lucid/main libxdmcp6 1:1.0.3-1 [17.1kB] Get:15 http://ftpmaster.internal/ubuntu/ lucid/main libxcb1 1.5-2 [39.5kB] Get:16 http://ftpmaster.internal/ubuntu/ lucid/main libx11-data 2:1.3.2-1ubuntu3 [220kB] Get:17 http://ftpmaster.internal/ubuntu/ lucid/main libx11-6 2:1.3.2-1ubuntu3 [770kB] Get:18 http://ftpmaster.internal/ubuntu/ lucid/main libxext6 2:1.1.1-2 [37.7kB] Get:19 http://ftpmaster.internal/ubuntu/ lucid/main libxml2 2.7.6.dfsg-1ubuntu1 [767kB] Get:20 http://ftpmaster.internal/ubuntu/ lucid/main man-db 2.5.7-2 [1041kB] Get:21 http://ftpmaster.internal/ubuntu/ lucid/main time 1.7-23build1 [29.7kB] Get:22 http://ftpmaster.internal/ubuntu/ lucid/main m4 1.4.13-3 [234kB] Get:23 http://ftpmaster.internal/ubuntu/ lucid/main autoconf 2.65-3ubuntu1 [772kB] Get:24 http://ftpmaster.internal/ubuntu/ lucid/main autotools-dev 20090611.1 [64.1kB] Get:25 http://ftpmaster.internal/ubuntu/ lucid/main automake 1:1.11.1-1 [608kB] Get:26 http://ftpmaster.internal/ubuntu/ lucid/main debconf-utils 1.5.28ubuntu4 [40.4kB] Get:27 http://ftpmaster.internal/ubuntu/ lucid/main html2text 1.3.2a-14build1 [94.2kB] Get:28 http://ftpmaster.internal/ubuntu/ lucid/main libcroco3 0.6.2-1 [89.5kB] Get:29 http://ftpmaster.internal/ubuntu/ lucid/main gettext 0.17-8ubuntu3 [1697kB] Get:30 http://ftpmaster.internal/ubuntu/ lucid/main intltool-debian 0.35.0+20060710.1 [31.6kB] Get:31 http://ftpmaster.internal/ubuntu/ lucid/main po-debconf 1.0.16 [224kB] Get:32 http://ftpmaster.internal/ubuntu/ lucid/main debhelper 7.4.15ubuntu1 [461kB] Get:33 http://ftpmaster.internal/ubuntu/ lucid/main diffstat 1.47-1build1 [23.0kB] Get:34 http://ftpmaster.internal/ubuntu/ lucid-security/main libfreetype6 2.3.11-1ubuntu2.1 [384kB] Get:35 http://ftpmaster.internal/ubuntu/ lucid/main ttf-dejavu-core 2.30-2 [1436kB] Get:36 http://ftpmaster.internal/ubuntu/ lucid/main fontconfig-config 2.8.0-2ubuntu1 [205kB] Get:37 http://ftpmaster.internal/ubuntu/ lucid/main libfontconfig1 2.8.0-2ubuntu1 [270kB] Get:38 http://ftpmaster.internal/ubuntu/ lucid/main fontconfig 2.8.0-2ubuntu1 [157kB] Get:39 http://ftpmaster.internal/ubuntu/ lucid/main comerr-dev 2.1-1.41.11-1ubuntu2 [42.0kB] Get:40 http://ftpmaster.internal/ubuntu/ lucid-security/main krb5-multidev 1.8.1+dfsg-2ubuntu0.2 [103kB] Get:41 http://ftpmaster.internal/ubuntu/ lucid/main libice6 2:1.0.6-1 [45.9kB] Get:42 http://ftpmaster.internal/ubuntu/ lucid/main libsm6 2:1.1.1-1 [23.2kB] Get:43 http://ftpmaster.internal/ubuntu/ lucid/main libxt6 1:1.0.7-1 [156kB] Get:44 http://ftpmaster.internal/ubuntu/ lucid/main libaudio2 1.9.2-3 [79.0kB] Get:45 http://ftpmaster.internal/ubuntu/ lucid/main libdb4.7 4.7.25-9 [573kB] Get:46 http://ftpmaster.internal/ubuntu/ lucid/main libgpg-error-dev 1.6-1ubuntu2 [37.4kB] Get:47 http://ftpmaster.internal/ubuntu/ lucid/main libgcrypt11-dev 1.4.4-5ubuntu2 [302kB] Get:48 http://ftpmaster.internal/ubuntu/ lucid/main zlib1g-dev 1:1.2.3.3.dfsg-15ubuntu1 [160kB] Get:49 http://ftpmaster.internal/ubuntu/ lucid/main libtasn1-3-dev 2.4-1 [272kB] Get:50 http://ftpmaster.internal/ubuntu/ lucid/main libgnutls-dev 2.8.5-2 [380kB] Get:51 http://ftpmaster.internal/ubuntu/ lucid/main libjpeg62 6b-15ubuntu1 [79.9kB] Get:52 http://ftpmaster.internal/ubuntu/ lucid/main liblcms1 1.18.dfsg-1ubuntu2 [97.2kB] Get:53 http://ftpmaster.internal/ubuntu/ lucid/main libltdl7 2.2.6b-2ubuntu1 [293kB] Get:54 http://ftpmaster.internal/ubuntu/ lucid/main libltdl-dev 2.2.6b-2ubuntu1 [191kB] Get:55 http://ftpmaster.internal/ubuntu/ lucid/main libmng1 1.0.9-1ubuntu1 [189kB] Get:56 http://ftpmaster.internal/ubuntu/ lucid/main libncurses5-dev 5.7+20090803-2ubuntu3 [1561kB] Get:57 http://ftpmaster.internal/ubuntu/ lucid/main libxfixes3 1:4.0.4-1 [14.1kB] Get:58 http://ftpmaster.internal/ubuntu/ lucid/main libxrender1 1:0.9.5-1 [24.7kB] Get:59 http://ftpmaster.internal/ubuntu/ lucid/main libxcursor1 1:1.1.10-1 [21.6kB] Get:60 http://ftpmaster.internal/ubuntu/ lucid/main libxft2 2.1.14-1ubuntu1 [48.4kB] Get:61 http://ftpmaster.internal/ubuntu/ lucid/main libxi6 2:1.3-3 [50.9kB] Get:62 http://ftpmaster.internal/ubuntu/ lucid/main libxinerama1 2:1.1-2 [11.8kB] Get:63 http://ftpmaster.internal/ubuntu/ lucid/main libxrandr2 2:1.3.0-3 [25.3kB] Get:64 http://ftpmaster.internal/ubuntu/ lucid/main libqt3-mt 3:3.3.8-b-6ubuntu2 [2796kB] Get:65 http://ftpmaster.internal/ubuntu/ lucid/main odbcinst 2.2.11-21 [35.0kB] Get:66 http://ftpmaster.internal/ubuntu/ lucid/main odbcinst1debian1 2.2.11-21 [60.0kB] Get:67 http://ftpmaster.internal/ubuntu/ lucid/main unixodbc 2.2.11-21 [190kB] Get:68 http://ftpmaster.internal/ubuntu/ lucid/main libodbcinstq1c2 2.2.11-21 [145kB] Get:69 http://ftpmaster.internal/ubuntu/ lucid/main libperl5.10 5.10.1-8ubuntu2 [1198B] Get:70 http://ftpmaster.internal/ubuntu/ lucid/main libperl-dev 5.10.1-8ubuntu2 [2246kB] Get:71 http://ftpmaster.internal/ubuntu/ lucid/main libsasl2-dev 2.1.23.dfsg1-5ubuntu1 [275kB] Get:72 http://ftpmaster.internal/ubuntu/ lucid/main libslp1 1.2.1-7.6 [46.6kB] Get:73 http://ftpmaster.internal/ubuntu/ lucid/main libtool 2.2.6b-2ubuntu1 [526kB] Get:74 http://ftpmaster.internal/ubuntu/ lucid/main libwrap0 7.6.q-18 [29.5kB] Get:75 http://ftpmaster.internal/ubuntu/ lucid/main libwrap0-dev 7.6.q-18 [35.0kB] Get:76 http://ftpmaster.internal/ubuntu/ lucid/main quilt 0.48-5 [318kB] Get:77 http://ftpmaster.internal/ubuntu/ lucid/main hardening-wrapper 1.25 [11.8kB] Get:78 http://ftpmaster.internal/ubuntu/ lucid/main libdb4.7-dev 4.7.25-9 [678kB] Get:79 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5-dev 1.8.1+dfsg-2ubuntu0.2 [35.4kB] Get:80 http://ftpmaster.internal/ubuntu/ lucid/main libslp-dev 1.2.1-7.6 [32.3kB] Get:81 http://ftpmaster.internal/ubuntu/ lucid/main unixodbc-dev 2.2.11-21 [449kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 24.9MB in 3s (7781kB/s) Selecting previously deselected package x11-common. (Reading database ... 13245 files and directories currently installed.) Unpacking x11-common (from .../x11-common_1%3a7.5+5ubuntu1_all.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.03-5ubuntu1_armel.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_5.03-5ubuntu1_armel.deb) ... Selecting previously deselected package ucf. Unpacking ucf (from .../archives/ucf_3.0025_all.deb) ... Moving old data out of the way Selecting previously deselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.0.1ubuntu1_armel.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.17-8ubuntu3_armel.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.20.1-7_armel.deb) ... Selecting previously deselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-7ubuntu1_armel.deb) ... Selecting previously deselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Selecting previously deselected package libkadm5clnt-mit7. Unpacking libkadm5clnt-mit7 (from .../libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Selecting previously deselected package libkdb5-4. Unpacking libkdb5-4 (from .../libkdb5-4_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Selecting previously deselected package libkadm5srv-mit7. Unpacking libkadm5srv-mit7 (from .../libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Selecting previously deselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.5-1_armel.deb) ... Selecting previously deselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.0.3-1_armel.deb) ... Selecting previously deselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.5-2_armel.deb) ... Selecting previously deselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.3.2-1ubuntu3_all.deb) ... Selecting previously deselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.3.2-1ubuntu3_armel.deb) ... Selecting previously deselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.1.1-2_armel.deb) ... Selecting previously deselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.6.dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package man-db. Unpacking man-db (from .../man-db_2.5.7-2_armel.deb) ... Selecting previously deselected package time. Unpacking time (from .../time_1.7-23build1_armel.deb) ... Selecting previously deselected package m4. Unpacking m4 (from .../archives/m4_1.4.13-3_armel.deb) ... Selecting previously deselected package autoconf. Unpacking autoconf (from .../autoconf_2.65-3ubuntu1_all.deb) ... Selecting previously deselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20090611.1_all.deb) ... Selecting previously deselected package automake. Unpacking automake (from .../automake_1%3a1.11.1-1_all.deb) ... Selecting previously deselected package debconf-utils. Unpacking debconf-utils (from .../debconf-utils_1.5.28ubuntu4_all.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-14build1_armel.deb) ... Selecting previously deselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.2-1_armel.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-8ubuntu3_armel.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_7.4.15ubuntu1_all.deb) ... Selecting previously deselected package diffstat. Unpacking diffstat (from .../diffstat_1.47-1build1_armel.deb) ... Selecting previously deselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.3.11-1ubuntu2.1_armel.deb) ... Selecting previously deselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.30-2_all.deb) ... Selecting previously deselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.8.0-2ubuntu1_all.deb) ... Selecting previously deselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.8.0-2ubuntu1_armel.deb) ... Selecting previously deselected package fontconfig. Unpacking fontconfig (from .../fontconfig_2.8.0-2ubuntu1_armel.deb) ... Selecting previously deselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.41.11-1ubuntu2_armel.deb) ... Selecting previously deselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Selecting previously deselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.6-1_armel.deb) ... Selecting previously deselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.1.1-1_armel.deb) ... Selecting previously deselected package libxt6. Unpacking libxt6 (from .../libxt6_1%3a1.0.7-1_armel.deb) ... Selecting previously deselected package libaudio2. Unpacking libaudio2 (from .../libaudio2_1.9.2-3_armel.deb) ... Selecting previously deselected package libdb4.7. Unpacking libdb4.7 (from .../libdb4.7_4.7.25-9_armel.deb) ... Selecting previously deselected package libgpg-error-dev. Unpacking libgpg-error-dev (from .../libgpg-error-dev_1.6-1ubuntu2_armel.deb) ... Selecting previously deselected package libgcrypt11-dev. Unpacking libgcrypt11-dev (from .../libgcrypt11-dev_1.4.4-5ubuntu2_armel.deb) ... Selecting previously deselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.3.dfsg-15ubuntu1_armel.deb) ... Selecting previously deselected package libtasn1-3-dev. Unpacking libtasn1-3-dev (from .../libtasn1-3-dev_2.4-1_armel.deb) ... Selecting previously deselected package libgnutls-dev. Unpacking libgnutls-dev (from .../libgnutls-dev_2.8.5-2_armel.deb) ... Selecting previously deselected package libjpeg62. Unpacking libjpeg62 (from .../libjpeg62_6b-15ubuntu1_armel.deb) ... Selecting previously deselected package liblcms1. Unpacking liblcms1 (from .../liblcms1_1.18.dfsg-1ubuntu2_armel.deb) ... Selecting previously deselected package libltdl7. Unpacking libltdl7 (from .../libltdl7_2.2.6b-2ubuntu1_armel.deb) ... Selecting previously deselected package libltdl-dev. Unpacking libltdl-dev (from .../libltdl-dev_2.2.6b-2ubuntu1_armel.deb) ... Selecting previously deselected package libmng1. Unpacking libmng1 (from .../libmng1_1.0.9-1ubuntu1_armel.deb) ... Selecting previously deselected package libncurses5-dev. Unpacking libncurses5-dev (from .../libncurses5-dev_5.7+20090803-2ubuntu3_armel.deb) ... Selecting previously deselected package libxfixes3. Unpacking libxfixes3 (from .../libxfixes3_1%3a4.0.4-1_armel.deb) ... Selecting previously deselected package libxrender1. Unpacking libxrender1 (from .../libxrender1_1%3a0.9.5-1_armel.deb) ... Selecting previously deselected package libxcursor1. Unpacking libxcursor1 (from .../libxcursor1_1%3a1.1.10-1_armel.deb) ... Selecting previously deselected package libxft2. Unpacking libxft2 (from .../libxft2_2.1.14-1ubuntu1_armel.deb) ... Selecting previously deselected package libxi6. Unpacking libxi6 (from .../libxi6_2%3a1.3-3_armel.deb) ... Selecting previously deselected package libxinerama1. Unpacking libxinerama1 (from .../libxinerama1_2%3a1.1-2_armel.deb) ... Selecting previously deselected package libxrandr2. Unpacking libxrandr2 (from .../libxrandr2_2%3a1.3.0-3_armel.deb) ... Selecting previously deselected package libqt3-mt. Unpacking libqt3-mt (from .../libqt3-mt_3%3a3.3.8-b-6ubuntu2_armel.deb) ... Selecting previously deselected package odbcinst. Unpacking odbcinst (from .../odbcinst_2.2.11-21_armel.deb) ... Selecting previously deselected package odbcinst1debian1. Unpacking odbcinst1debian1 (from .../odbcinst1debian1_2.2.11-21_armel.deb) ... Selecting previously deselected package unixodbc. Unpacking unixodbc (from .../unixodbc_2.2.11-21_armel.deb) ... Selecting previously deselected package libodbcinstq1c2. Unpacking libodbcinstq1c2 (from .../libodbcinstq1c2_2.2.11-21_armel.deb) ... Selecting previously deselected package libperl5.10. Unpacking libperl5.10 (from .../libperl5.10_5.10.1-8ubuntu2_armel.deb) ... Selecting previously deselected package libperl-dev. Unpacking libperl-dev (from .../libperl-dev_5.10.1-8ubuntu2_armel.deb) ... Selecting previously deselected package libsasl2-dev. Unpacking libsasl2-dev (from .../libsasl2-dev_2.1.23.dfsg1-5ubuntu1_armel.deb) ... Selecting previously deselected package libslp1. Unpacking libslp1 (from .../libslp1_1.2.1-7.6_armel.deb) ... Selecting previously deselected package libtool. Unpacking libtool (from .../libtool_2.2.6b-2ubuntu1_armel.deb) ... Selecting previously deselected package libwrap0. Unpacking libwrap0 (from .../libwrap0_7.6.q-18_armel.deb) ... Selecting previously deselected package libwrap0-dev. Unpacking libwrap0-dev (from .../libwrap0-dev_7.6.q-18_armel.deb) ... Selecting previously deselected package quilt. Unpacking quilt (from .../archives/quilt_0.48-5_all.deb) ... Selecting previously deselected package hardening-wrapper. Unpacking hardening-wrapper (from .../hardening-wrapper_1.25_armel.deb) ... Adding `diversion of /usr/bin/gcc-4.1 to /usr/bin/gcc-4.1.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.1 to /usr/bin/g++-4.1.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.2 to /usr/bin/gcc-4.2.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.2 to /usr/bin/g++-4.2.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.3 to /usr/bin/gcc-4.3.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.3 to /usr/bin/g++-4.3.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding `diversion of /usr/bin/gcc-4.5 to /usr/bin/gcc-4.5.real by hardening-wrapper' Adding `diversion of /usr/bin/g++-4.5 to /usr/bin/g++-4.5.real by hardening-wrapper' Adding `diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding `diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Selecting previously deselected package libdb4.7-dev. Unpacking libdb4.7-dev (from .../libdb4.7-dev_4.7.25-9_armel.deb) ... Selecting previously deselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.8.1+dfsg-2ubuntu0.2_armel.deb) ... Selecting previously deselected package libslp-dev. Unpacking libslp-dev (from .../libslp-dev_1.2.1-7.6_armel.deb) ... Selecting previously deselected package unixodbc-dev. Unpacking unixodbc-dev (from .../unixodbc-dev_2.2.11-21_armel.deb) ... Setting up x11-common (1:7.5+5ubuntu1) ... Setting up libmagic1 (5.03-5ubuntu1) ... Setting up file (5.03-5ubuntu1) ... Setting up ucf (3.0025) ... Setting up bsdmainutils (8.0.1ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. Setting up gettext-base (0.17-8ubuntu3) ... Setting up groff-base (1.20.1-7) ... Setting up libexpat1 (2.0.1-7ubuntu1) ... Setting up libgssrpc4 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libkadm5clnt-mit7 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libkdb5-4 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libkadm5srv-mit7 (1.8.1+dfsg-2ubuntu0.2) ... Setting up libxau6 (1:1.0.5-1) ... Setting up libxdmcp6 (1:1.0.3-1) ... Setting up libxcb1 (1.5-2) ... Setting up libx11-data (2:1.3.2-1ubuntu3) ... Setting up libx11-6 (2:1.3.2-1ubuntu3) ... Setting up libxext6 (2:1.1.1-2) ... Setting up libxml2 (2.7.6.dfsg-1ubuntu1) ... Setting up man-db (2.5.7-2) ... Building database of manual pages ... Setting up time (1.7-23build1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package time should be updated. Setting up m4 (1.4.13-3) ... Setting up autoconf (2.65-3ubuntu1) ... Setting up autotools-dev (20090611.1) ... Setting up automake (1:1.11.1-1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up debconf-utils (1.5.28ubuntu4) ... Setting up html2text (1.3.2a-14build1) ... Setting up libcroco3 (0.6.2-1) ... Setting up gettext (0.17-8ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16) ... Setting up debhelper (7.4.15ubuntu1) ... Setting up diffstat (1.47-1build1) ... Setting up libfreetype6 (2.3.11-1ubuntu2.1) ... Setting up ttf-dejavu-core (2.30-2) ... Setting up fontconfig-config (2.8.0-2ubuntu1) ... Setting up libfontconfig1 (2.8.0-2ubuntu1) ... Setting up fontconfig (2.8.0-2ubuntu1) ... Cleaning up old fontconfig caches... done. Regenerating fonts cache... done. Setting up comerr-dev (2.1-1.41.11-1ubuntu2) ... Setting up krb5-multidev (1.8.1+dfsg-2ubuntu0.2) ... Setting up libice6 (2:1.0.6-1) ... Setting up libsm6 (2:1.1.1-1) ... Setting up libxt6 (1:1.0.7-1) ... Setting up libaudio2 (1.9.2-3) ... Setting up libdb4.7 (4.7.25-9) ... Setting up libgpg-error-dev (1.6-1ubuntu2) ... Setting up libgcrypt11-dev (1.4.4-5ubuntu2) ... Setting up zlib1g-dev (1:1.2.3.3.dfsg-15ubuntu1) ... Setting up libtasn1-3-dev (2.4-1) ... Setting up libgnutls-dev (2.8.5-2) ... Setting up libjpeg62 (6b-15ubuntu1) ... Setting up liblcms1 (1.18.dfsg-1ubuntu2) ... Setting up libltdl7 (2.2.6b-2ubuntu1) ... Setting up libltdl-dev (2.2.6b-2ubuntu1) ... Setting up libmng1 (1.0.9-1ubuntu1) ... Setting up libncurses5-dev (5.7+20090803-2ubuntu3) ... Setting up libxfixes3 (1:4.0.4-1) ... Setting up libxrender1 (1:0.9.5-1) ... Setting up libxcursor1 (1:1.1.10-1) ... Setting up libxft2 (2.1.14-1ubuntu1) ... Setting up libxi6 (2:1.3-3) ... Setting up libxinerama1 (2:1.1-2) ... Setting up libxrandr2 (2:1.3.0-3) ... Setting up libqt3-mt (3:3.3.8-b-6ubuntu2) ... Setting up libperl5.10 (5.10.1-8ubuntu2) ... Setting up libperl-dev (5.10.1-8ubuntu2) ... Setting up libsasl2-dev (2.1.23.dfsg1-5ubuntu1) ... Setting up libslp1 (1.2.1-7.6) ... Setting up libtool (2.2.6b-2ubuntu1) ... Setting up libwrap0 (7.6.q-18) ... Setting up libwrap0-dev (7.6.q-18) ... Setting up quilt (0.48-5) ... Setting up hardening-wrapper (1.25) ... Setting up libdb4.7-dev (4.7.25-9) ... Setting up libkrb5-dev (1.8.1+dfsg-2ubuntu0.2) ... Setting up libslp-dev (1.2.1-7.6) ... Setting up odbcinst (2.2.11-21) ... Setting up odbcinst1debian1 (2.2.11-21) ... Setting up unixodbc (2.2.11-21) ... Setting up libodbcinstq1c2 (2.2.11-21) ... Setting up unixodbc-dev (2.2.11-21) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.11.1-0ubuntu7.1 make_3.81-7ubuntu1 dpkg-dev_1.15.5.6ubuntu4 g++-4.4_4.4.3-4ubuntu5 gcc-4.4_4.4.3-4ubuntu5 binutils_2.20.1-3ubuntu5 libstdc++6_4.4.3-4ubuntu5 libstdc++6-4.4-dev_4.4.3-4ubuntu5 ------------------------------------------------------------------------------ gpgv: Signature made Thu Jul 29 06:58:36 2010 UTC using RSA key ID 005E81F4 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./openldap_2.4.21-0ubuntu5.2.dsc dpkg-source: info: extracting openldap in openldap-2.4.21 dpkg-source: info: unpacking openldap_2.4.21.orig.tar.gz dpkg-source: info: applying openldap_2.4.21-0ubuntu5.2.diff.gz dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: source package openldap dpkg-buildpackage: source version 2.4.21-0ubuntu5.2 dpkg-buildpackage: host architecture armel /usr/bin/fakeroot debian/rules clean QUILT_PATCHES=debian/patches quilt --quiltrc /dev/null pop -a -R || test $? = 2 No patch removed rm -rf .pc debian/stamp-patched dh_testdir dh_testroot rm -f install-stamp build-stamp configure-stamp # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi # Remove updated config.guess and config.sub for a clean diff. rm -f build/config.sub build/config.guess rm -f contrib/ldapc++/config.sub contrib/ldapc++/config.guess rm -f contrib/slapd-modules/nssov/nss-ldapd/config.sub contrib/slapd-modules/nssov/nss-ldapd/config.guess rm -rf /build/buildd/openldap-2.4.21/debian/build /build/buildd/openldap-2.4.21/debian/install rm -rf build/ltmain.sh autom4te.cache configure aclocal.m4 dh_clean debian/rules build QUILT_PATCHES=debian/patches quilt --quiltrc /dev/null push -a || test $? = 2 Applying patch nssov-build patching file contrib/slapd-modules/nssov/Makefile patching file contrib/slapd-modules/nssov/nss-ldapd/common/tio.c Applying patch man-slapd patching file doc/man/man8/slapd.8 Applying patch evolution-ntlm patching file include/ldap.h Hunk #1 succeeded at 2486 (offset 25 lines). patching file libraries/libldap/ntlm.c patching file libraries/libldap/Makefile.in patching file libraries/libldap_r/Makefile.in Applying patch add-autogen-sh patching file autogen.sh Applying patch slapi-errorlog-file patching file servers/slapd/slapi/slapi_overlay.c Applying patch ldapi-socket-place patching file include/ldap_defaults.h Applying patch wrong-database-location patching file doc/man/man5/slapd-bdb.5 patching file doc/man/man5/slapd.conf.5 Hunk #1 succeeded at 1881 (offset 31 lines). patching file include/ldap_defaults.h patching file servers/slapd/Makefile.in patching file doc/man/man5/slapd-config.5 Hunk #1 succeeded at 1919 (offset 34 lines). Applying patch index-files-created-as-root patching file doc/man/man8/slapindex.8 Hunk #1 succeeded at 148 (offset 17 lines). patching file servers/slapd/slapindex.c Applying patch sasl-default-path patching file include/ldap_defaults.h patching file servers/slapd/sasl.c Hunk #1 succeeded at 1095 (offset 2 lines). Applying patch libldap-symbol-versions patching file libraries/libldap_r/Makefile.in Hunk #1 succeeded at 61 (offset 4 lines). patching file build/top.mk Hunk #1 succeeded at 104 (offset 1 line). Hunk #2 succeeded at 116 (offset 1 line). patching file build/openldap.m4 Hunk #1 succeeded at 1129 (offset -183 lines). patching file configure.in Hunk #1 succeeded at 1894 (offset 31 lines). patching file libraries/libldap/libldap.map patching file libraries/libldap/Makefile.in Hunk #1 succeeded at 52 (offset 4 lines). patching file libraries/liblber/Makefile.in patching file libraries/liblber/liblber.map Applying patch getaddrinfo-is-threadsafe patching file libraries/libldap/os-ip.c Hunk #1 succeeded at 592 (offset 115 lines). patching file libraries/libldap/util-int.c Applying patch gssapi.diff patching file configure.in Hunk #2 succeeded at 586 (offset 1 line). Hunk #3 succeeded at 1151 (offset 1 line). Hunk #4 succeeded at 1961 (offset 1 line). Hunk #5 succeeded at 3178 (offset 2 lines). patching file include/ldap.h patching file include/portable.hin patching file libraries/libldap/gssapi.c patching file build/top.mk Applying patch openldap-2.4.22-CVE-2010-0211-modrdn_check_error.patch patching file servers/slapd/modrdn.c Applying patch openldap-2.4.22-CVE-2010-0212-modrdn_null_deref.patch patching file servers/slapd/dn.c patching file servers/slapd/schema_init.c Now at patch openldap-2.4.22-CVE-2010-0212-modrdn_null_deref.patch touch debian/stamp-patched # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ]; then exit 1; fi; \ if [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ]; then exit 1; fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ set -e; for s in `find debian/schema/ -type f -a -name "*schema" -o -name "*ldif"` ; do \ cp $s servers/slapd/schema/`basename $s`; \ done; \ fi cp -f /usr/share/misc/config.* build/ cp -f /usr/share/misc/config.* contrib/ldapc++/ cp -f /usr/share/misc/config.* contrib/slapd-modules/nssov/nss-ldapd/ mkdir -p /build/buildd/openldap-2.4.21/debian/build chmod 755 /build/buildd/openldap-2.4.21/autogen.sh ./autogen.sh libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'. libtoolize: copying file `build/ltmain.sh' libtoolize: You should add the contents of the following files to `aclocal.m4': libtoolize: `/usr/share/aclocal/libtool.m4' libtoolize: `/usr/share/aclocal/ltoptions.m4' libtoolize: `/usr/share/aclocal/ltversion.m4' libtoolize: `/usr/share/aclocal/ltsugar.m4' libtoolize: `/usr/share/aclocal/lt~obsolete.m4' libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree. libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am. cd /build/buildd/openldap-2.4.21/debian/build && CFLAGS="-Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2" /build/buildd/openldap-2.4.21/configure \ --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-gssapi --with-tls=gnutls --with-odbc=unixodbc --build arm-linux-gnueabi Configuring OpenLDAP 2.4.21-Release ... checking build system type... arm-unknown-linux-gnueabi checking host system type... arm-unknown-linux-gnueabi checking target system type... arm-unknown-linux-gnueabi checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking for style of include used by make... GNU checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking dependency style of cc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from cc object... ok checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking for gss_wrap in -lgssapi... no checking for gss_wrap in -lgssapi_krb5... yes checking gnutls/gnutls.h usability... yes checking gnutls/gnutls.h presence... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 4 checking for Berkeley DB minor version in db.h... 7 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-4.7)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for .symver assembler directive... (cached) yes checking for ld --version-script... (cached) yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking slp.h usability... yes checking slp.h presence... yes checking for slp.h... yes checking for SLPOpen in -lslp... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: ACIs need dynacl configure: WARNING: Use of --without-threads is recommended with back-shell configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies perl debian/check_config Reading configuration... done Checking if sasl2 was found... okay /usr/bin/make -C /build/buildd/openldap-2.4.21/debian/build depend make[1]: Entering directory `/build/buildd/openldap-2.4.21/debian/build' Making depend in /build/buildd/openldap-2.4.21/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/include' Making ldap_config.h make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Making depend in /build/buildd/openldap-2.4.21/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/libraries/liblutil" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include base64.c csn.c entropy.c sasl.c signal.c hash.c passfile.c md5.c passwd.c sha1.c getpass.c lockf.c utils.c uuid.c sockpair.c avl.c tavl.c ldif.c fetch.c testavl.c meter.c setproctitle.c getpeereid.c detach.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/libraries/liblber" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include assert.c decode.c encode.c io.c bprint.c debug.c memory.c options.c sockbuf.c stdio.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' touch .links /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/libraries/liblunicode" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include ucstr.c ucdata.c ucgendat.c ure.c urestubs.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/libraries/libldap" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c assertion.c deref.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' touch .links /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/libraries/libldap_r" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap threads.c rdwr.c rmutex.c tpool.c rq.c thr_posix.c thr_cthreads.c thr_thr.c thr_lwp.c thr_nt.c thr_pth.c thr_stub.c thr_debug.c apitest.c test.c bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c assertion.c deref.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/libraries/librewrite" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include config.c context.c info.c ldapmap.c map.c params.c rule.c session.c subst.c var.c xmap.c parse.c rewrite.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients' Making depend in /build/buildd/openldap-2.4.21/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/clients/tools" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c ldappasswd.c ldapwhoami.c ldapcompare.c ldapexop.c ldapurl.c common.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers' Making depend in /build/buildd/openldap-2.4.21/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' cd back-bdb; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-bdb" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c trans.c monitor.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. init.c bind.c search.c config.c referral.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb' touch .links /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-hdb" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c trans.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c monitor.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-ldap" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c extended.c chain.c distproc.c monitor.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-ldif" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldif/.. ldif.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' cd back-meta; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-meta" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c suffixmassage.c map.c conn.c candidates.c dncache.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-monitor" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi init.c search.c compare.c modify.c bind.c operational.c cache.c entry.c backend.c database.c thread.c conn.c rww.c log.c operation.c sent.c listener.c time.c overlay.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-null" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-null/.. null.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-passwd" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. search.c config.c init.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-perl" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE init.c search.c close.c config.c bind.c compare.c modify.c add.c modrdn.c delete.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-relay" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. init.c op.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-shell" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. init.c config.c fork.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-sock" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. init.c config.c opensock.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/back-sql" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. init.c config.c search.c bind.c compare.c operational.c entry-id.c schema-map.c sql-wrap.c modify.c util.c add.c delete.c modrdn.c api.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/shell-backends' /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/servers/slapd/shell-backends" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include passwd-shell.c shellutil.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/slapi" -c "cc" -m "-M" -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi plugin.c slapi_pblock.c slapi_utils.c printmsg.c slapi_ops.c slapi_dn.c slapi_ext.c slapi_overlay.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' cd overlays; /usr/bin/make -w depend make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.21/build/mkdep -l -d "/build/buildd/openldap-2.4.21/servers/slapd/overlays" -c "cc" -m "-M" -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. overlays.c accesslog.c auditlog.c constraint.c dds.c deref.c dyngroup.c dynlist.c memberof.c pcache.c collect.c ppolicy.c refint.c retcode.c rwm.c rwmconf.c rwmdn.c rwmmap.c seqmod.c sssvlv.c syncprov.c translucent.c unique.c valsort.c make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/servers/slapd" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include main.c globals.c bconfig.c config.c daemon.c connection.c search.c filter.c add.c cr.c attr.c entry.c backend.c result.c operation.c dn.c compare.c modify.c delete.c modrdn.c ch_malloc.c value.c ava.c bind.c unbind.c abandon.c filterentry.c phonetic.c acl.c str2filter.c aclparse.c init.c user.c lock.c controls.c extended.c passwd.c schema.c schema_check.c schema_init.c schema_prep.c schemaparse.c ad.c at.c mr.c syntax.c oc.c saslauthz.c oidm.c starttls.c index.c sets.c referral.c root_dse.c sasl.c module.c mra.c mods.c sl_malloc.c zn_malloc.c limits.c operational.c matchedValues.c cancel.c syncrepl.c backglue.c backover.c ctxcsn.c ldapsync.c frontend.c slapadd.c slapcat.c slapcommon.c slapdn.c slapindex.c slappasswd.c slaptest.c slapauth.c slapacl.c component.c aci.c alock.c txn.c slapschema.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' Making depend in /build/buildd/openldap-2.4.21/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' /build/buildd/openldap-2.4.21/build/mkdep -d "/build/buildd/openldap-2.4.21/tests/progs" -c "cc" -m "-M" -I../../include -I/build/buildd/openldap-2.4.21/include slapd-common.c slapd-tester.c slapd-search.c slapd-read.c slapd-addel.c slapd-modrdn.c slapd-modify.c slapd-bind.c make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc' Making depend in /build/buildd/openldap-2.4.21/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' Making depend in /build/buildd/openldap-2.4.21/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' make[4]: Nothing to be done for `depend'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc' make[1]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build' touch configure-stamp /usr/bin/make -C /build/buildd/openldap-2.4.21/debian/build DESTDIR=/build/buildd/openldap-2.4.21/debian/install STRIP= make[1]: Entering directory `/build/buildd/openldap-2.4.21/debian/build' Making all in /build/buildd/openldap-2.4.21/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/include' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Making all in /build/buildd/openldap-2.4.21/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" liblutil.a > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o base64.o /build/buildd/openldap-2.4.21/libraries/liblutil/base64.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o csn.o /build/buildd/openldap-2.4.21/libraries/liblutil/csn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o entropy.o /build/buildd/openldap-2.4.21/libraries/liblutil/entropy.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o sasl.o /build/buildd/openldap-2.4.21/libraries/liblutil/sasl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o signal.o /build/buildd/openldap-2.4.21/libraries/liblutil/signal.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o hash.o /build/buildd/openldap-2.4.21/libraries/liblutil/hash.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o passfile.o /build/buildd/openldap-2.4.21/libraries/liblutil/passfile.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o md5.o /build/buildd/openldap-2.4.21/libraries/liblutil/md5.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o passwd.o /build/buildd/openldap-2.4.21/libraries/liblutil/passwd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o sha1.o /build/buildd/openldap-2.4.21/libraries/liblutil/sha1.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o getpass.o /build/buildd/openldap-2.4.21/libraries/liblutil/getpass.c /build/buildd/openldap-2.4.21/libraries/liblutil/getpass.c: In function 'lutil_getpass': /build/buildd/openldap-2.4.21/libraries/liblutil/getpass.c:77: warning: 'flags' may be used uninitialized in this function /build/buildd/openldap-2.4.21/libraries/liblutil/getpass.c:78: warning: 'sig' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o lockf.o /build/buildd/openldap-2.4.21/libraries/liblutil/lockf.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o utils.o /build/buildd/openldap-2.4.21/libraries/liblutil/utils.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o uuid.o /build/buildd/openldap-2.4.21/libraries/liblutil/uuid.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o sockpair.o /build/buildd/openldap-2.4.21/libraries/liblutil/sockpair.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o avl.o /build/buildd/openldap-2.4.21/libraries/liblutil/avl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o tavl.o /build/buildd/openldap-2.4.21/libraries/liblutil/tavl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldif.o /build/buildd/openldap-2.4.21/libraries/liblutil/ldif.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o fetch.o /build/buildd/openldap-2.4.21/libraries/liblutil/fetch.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o meter.o /build/buildd/openldap-2.4.21/libraries/liblutil/meter.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o setproctitle.o /build/buildd/openldap-2.4.21/libraries/liblutil/setproctitle.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o getpeereid.o /build/buildd/openldap-2.4.21/libraries/liblutil/getpeereid.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o detach.o /build/buildd/openldap-2.4.21/libraries/liblutil/detach.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o version.o version.c ar ru liblutil.a base64.o csn.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o ldif.o fetch.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/assert.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/assert.c -o assert.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/decode.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/decode.c -o decode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/encode.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o /build/buildd/openldap-2.4.21/libraries/liblber/encode.c: In function 'ber_put_seqorset': /build/buildd/openldap-2.4.21/libraries/liblber/encode.c:482: warning: array subscript is below array bounds /build/buildd/openldap-2.4.21/libraries/liblber/encode.c: In function 'ber_start_seqorset': /build/buildd/openldap-2.4.21/libraries/liblber/encode.c:392: warning: array subscript is below array bounds libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/encode.c -o encode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/io.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/io.c -o io.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/bprint.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/debug.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/debug.c -o debug.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/memory.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/memory.c -o memory.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/options.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/sockbuf.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/stdio.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib "-Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: cc -shared .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/liblber/liblber.map -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.5.4" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.5.4" "liblber.so") libtool: link: ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o dtest.o /build/buildd/openldap-2.4.21/libraries/liblber/dtest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o etest.o /build/buildd/openldap-2.4.21/libraries/liblber/etest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o idtest.o /build/buildd/openldap-2.4.21/libraries/liblber/idtest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" liblunicode.a > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ucdata.o ucdata.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ure.o ure.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o urestubs.o urestubs.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ucstr.o /build/buildd/openldap-2.4.21/libraries/liblunicode/ucstr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/libraries/libldap/bind.c: In function 'ldap_bind': /build/buildd/openldap-2.4.21/libraries/libldap/bind.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/bind.c: In function 'ldap_bind_s': /build/buildd/openldap-2.4.21/libraries/libldap/bind.c:109: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/bind.c -o bind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/open.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o /build/buildd/openldap-2.4.21/libraries/libldap/open.c: In function 'ldap_open': /build/buildd/openldap-2.4.21/libraries/libldap/open.c:69: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/open.c:84: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/open.c: In function 'ldap_create': /build/buildd/openldap-2.4.21/libraries/libldap/open.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/open.c: In function 'ldap_initialize': /build/buildd/openldap-2.4.21/libraries/libldap/open.c:234: warning: implicit declaration of function 'ldap_is_ldapc_url' /build/buildd/openldap-2.4.21/libraries/libldap/open.c: In function 'ldap_int_open_connection': /build/buildd/openldap-2.4.21/libraries/libldap/open.c:344: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/result.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'ldap_result': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'chkResponseList': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:161: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:230: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'wait4msg': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:271: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'try_read1msg': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:539: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:715: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:763: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:808: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:836: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c:895: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'merge_error_info': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:1252: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'ldap_msgfree': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:1304: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/result.c: In function 'ldap_msgdelete': /build/buildd/openldap-2.4.21/libraries/libldap/result.c:1329: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/result.c -o result.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/error.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o /build/buildd/openldap-2.4.21/libraries/libldap/error.c: In function 'ldap_err2string': /build/buildd/openldap-2.4.21/libraries/libldap/error.c:36: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/error.c: In function 'ldap_parse_result': /build/buildd/openldap-2.4.21/libraries/libldap/error.c:251: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/error.c -o error.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.21/libraries/libldap/compare.c: In function 'ldap_compare_ext': /build/buildd/openldap-2.4.21/libraries/libldap/compare.c:65: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/libraries/libldap/search.c: In function 'ldap_pvt_search': /build/buildd/openldap-2.4.21/libraries/libldap/search.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/search.c: In function 'ldap_search': /build/buildd/openldap-2.4.21/libraries/libldap/search.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/search.c: In function 'ldap_build_search_req': /build/buildd/openldap-2.4.21/libraries/libldap/search.c:303: warning: passing argument 2 of 'ber_write' from incompatible pointer type /build/buildd/openldap-2.4.21/include/lber.h:447: note: expected 'const char *' but argument is of type 'struct sockaddr *' /build/buildd/openldap-2.4.21/libraries/libldap/search.c:363: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/controls.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/messages.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/references.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/extended.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o /build/buildd/openldap-2.4.21/libraries/libldap/extended.c: In function 'ldap_extended_operation': /build/buildd/openldap-2.4.21/libraries/libldap/extended.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/extended.c: In function 'ldap_extended_operation_s': /build/buildd/openldap-2.4.21/libraries/libldap/extended.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/extended.c: In function 'ldap_parse_extended_result': /build/buildd/openldap-2.4.21/libraries/libldap/extended.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/extended.c: In function 'ldap_parse_intermediate': /build/buildd/openldap-2.4.21/libraries/libldap/extended.c:303: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c: In function 'ldap_int_sasl_init': /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c: In function 'ldap_int_sasl_open': /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c: In function 'ldap_int_sasl_bind': /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c:403: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c:628: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.21/libraries/libldap/modify.c: In function 'ldap_modify_ext': /build/buildd/openldap-2.4.21/libraries/libldap/modify.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/modify.c: In function 'ldap_modify': /build/buildd/openldap-2.4.21/libraries/libldap/modify.c:181: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/modify.c -o modify.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.21/libraries/libldap/add.c: In function 'ldap_add_ext': /build/buildd/openldap-2.4.21/libraries/libldap/add.c:123: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c: In function 'ldap_rename': /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c: In function 'ldap_rename2': /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c:163: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.21/libraries/libldap/delete.c: In function 'ldap_delete_ext': /build/buildd/openldap-2.4.21/libraries/libldap/delete.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/delete.c: In function 'ldap_delete': /build/buildd/openldap-2.4.21/libraries/libldap/delete.c:147: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/delete.c -o delete.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c: In function 'ldap_abandon_ext': /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c: In function 'ldap_abandon': /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c: In function 'do_abandon': /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c:229: warning: passing argument 2 of 'ber_write' from incompatible pointer type /build/buildd/openldap-2.4.21/include/lber.h:447: note: expected 'const char *' but argument is of type 'struct sockaddr *' libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c: In function 'ldap_sasl_bind': /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c: In function 'ldap_sasl_bind_s': /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c: In function 'ldap_parse_sasl_bind_result': /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:253: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_getmechs': /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c: In function 'ldap_sasl_interactive_bind_s': /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:452: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_generic_install': /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c:773: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c -fPIC -DPIC -o .libs/gssapi.o /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c: In function 'sb_sasl_gssapi_decode': /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c:290: warning: format '%lu' expects type 'long unsigned int', but argument 4 has type 'size_t' /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c: In function 'map_gsserr2ldap': /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c:355: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c: In function 'ldap_gssapi_get_rootdse_infos': /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c: In function 'guess_service_principal': /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c:605: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c: In function 'ldap_simple_bind': /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c: In function 'ldap_simple_bind_s': /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c:103: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c: In function 'ldap_unbind': /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c: In function 'ldap_send_unbind': /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c:228: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/cancel.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/filter.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'ldap_pvt_put_filter': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:367: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:431: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:477: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:492: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'put_filter_list': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:523: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'put_simple_filter': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'put_substring_filter': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:729: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'put_vrFilter': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:855: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:916: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'put_vrFilter_list': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/filter.c: In function 'put_simple_vrFilter': /build/buildd/openldap-2.4.21/libraries/libldap/filter.c:993: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/free.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sort.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/passwd.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/whoami.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_get_dn': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_get_dn_ber': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_dn2ufn': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_explode_dn': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_explode_rdn': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_dn2dcedn': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_dcedn2dn': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_dn2ad_canonical': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:327: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_dn_normalize': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_bv2dn_x': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c: In function 'ldap_dn2bv_x': /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c:2984: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getentry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c: In function 'ldap_first_attribute': /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c:39: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c: In function 'ldap_next_attribute': /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c: In function 'ldap_get_attribute_ber': /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c:134: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c: In function 'ldap_get_values': /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c:45: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c: In function 'ldap_get_values_len': /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c:102: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/addentry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/request.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_send_initial_request': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:116: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_send_server_request': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_new_connection': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:509: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:541: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_free_connection': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:777: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:783: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_dump_connection': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:796: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:805: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:810: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:825: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:828: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_dump_requests_and_responses': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:843: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:847: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:858: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:863: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:868: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:871: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:873: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:880: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_free_request': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:944: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_chase_v3referrals': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1028: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1041: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1132: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1197: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 'ldap_chase_referrals': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1294: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1317: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1342: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1350: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c: In function 're_encode_request': /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1473: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/request.c:1578: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_on': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_off': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_int_socket': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_pvt_close_socket': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:125: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_int_prepare_socket': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:152: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:229: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:261: warning: ignoring return value of 'read', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_int_poll': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:284: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:403: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_pvt_connect': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_connect_to_host': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:570: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:575: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:580: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:598: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:629: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:638: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_int_select': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:1086: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c: In function 'ldap_host_connected_to': /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:765: warning: dereferencing pointer 'sa' does break strict-aliasing rules /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c:748: note: initialized from here libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/url.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o /build/buildd/openldap-2.4.21/libraries/libldap/url.c: In function 'ldap_url_parse_ext': /build/buildd/openldap-2.4.21/libraries/libldap/url.c:817: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/pagectrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sortctrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/vlvctrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf': /build/buildd/openldap-2.4.21/libraries/libldap/init.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c: In function 'openldap_ldap_init_w_userconf': /build/buildd/openldap-2.4.21/libraries/libldap/init.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c:330: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c: In function 'ldap_int_initialize': /build/buildd/openldap-2.4.21/libraries/libldap/init.c:676: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c:681: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c:689: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/init.c:694: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/options.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/print.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/string.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/util-int.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/schema.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/charray.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_on': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_off': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_pvt_socket': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_pvt_close_socket': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:152: warning: ignoring return value of 'read', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_pvt_connect': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:316: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c: In function 'ldap_connect_to_path': /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c:345: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/dnssrv.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/utf-8.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/utf-8-conv.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c: In function 'ldap_int_tls_init_ctx': /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c: In function 'alloc_handle': /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c: In function 'ldap_int_tls_connect': /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c:390: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c: In function 'ldap_pvt_tls_accept': /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c:442: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_o.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c: In function 'tlsg_init': /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c: In function 'tlsg_ctx_init': /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:331: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:406: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c: In function 'tlsg_session_chkhost': /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:645: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:744: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:771: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c: In function 'tlsg_cert_verify': /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:1072: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:1083: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:1088: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:1094: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c:1099: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_m.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/turn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ppolicy.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/dds.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/txn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ldap_sync.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/stctrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c -fPIC -DPIC -o .libs/ntlm.o /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind': /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c:35: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result': /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c:90: warning: unused variable 'len' libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/ntlm.c -o ntlm.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/assertion.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/deref.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap/deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lgnutls libtool: link: cc -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap/libldap.map -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.5.4" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.5.4" "libldap.so") libtool: link: ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o apitest.o /build/buildd/openldap-2.4.21/libraries/libldap/apitest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o dntest.o /build/buildd/openldap-2.4.21/libraries/libldap/dntest.c /build/buildd/openldap-2.4.21/libraries/libldap/dntest.c: In function 'main': /build/buildd/openldap-2.4.21/libraries/libldap/dntest.c:86: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ftest.o /build/buildd/openldap-2.4.21/libraries/libldap/ftest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o test.o /build/buildd/openldap-2.4.21/libraries/libldap/test.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o urltest.o /build/buildd/openldap-2.4.21/libraries/libldap/urltest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/threads.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/threads.c -o threads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rdwr.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rdwr.c -o rdwr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rmutex.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rmutex.c -o rmutex.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/tpool.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/tpool.c -o tpool.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rq.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/rq.c -o rq.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_posix.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_posix.c -o thr_posix.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_cthreads.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_thr.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_thr.c -o thr_thr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_lwp.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_lwp.c -fPIC -DPIC -o .libs/thr_lwp.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_lwp.c -o thr_lwp.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_nt.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_nt.c -o thr_nt.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_pth.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_pth.c -o thr_pth.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_stub.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_stub.c -o thr_stub.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_debug.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c /build/buildd/openldap-2.4.21/libraries/libldap_r/thr_debug.c -o thr_debug.o >/dev/null 2>&1 touch .links /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o bind.c: In function 'ldap_bind': bind.c:68: warning: too many arguments for format bind.c: In function 'ldap_bind_s': bind.c:109: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o open.c: In function 'ldap_open': open.c:69: warning: too many arguments for format open.c:84: warning: too many arguments for format open.c: In function 'ldap_create': open.c:111: warning: too many arguments for format open.c: In function 'ldap_initialize': open.c:234: warning: implicit declaration of function 'ldap_is_ldapc_url' open.c: In function 'ldap_int_open_connection': open.c:344: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o result.c: In function 'ldap_result': result.c:114: warning: too many arguments for format result.c: In function 'chkResponseList': result.c:161: warning: too many arguments for format result.c:230: warning: too many arguments for format result.c: In function 'wait4msg': result.c:271: warning: too many arguments for format result.c:339: warning: too many arguments for format result.c: In function 'try_read1msg': result.c:539: warning: too many arguments for format result.c:715: warning: too many arguments for format result.c:763: warning: too many arguments for format result.c:808: warning: too many arguments for format result.c:836: warning: too many arguments for format result.c:865: warning: too many arguments for format result.c:895: warning: too many arguments for format result.c: In function 'merge_error_info': result.c:1252: warning: too many arguments for format result.c: In function 'ldap_msgfree': result.c:1304: warning: too many arguments for format result.c: In function 'ldap_msgdelete': result.c:1329: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o error.c: In function 'ldap_err2string': error.c:36: warning: too many arguments for format error.c: In function 'ldap_parse_result': error.c:251: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'ldap_compare_ext': compare.c:65: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'ldap_pvt_search': search.c:93: warning: too many arguments for format search.c: In function 'ldap_search': search.c:223: warning: too many arguments for format search.c: In function 'ldap_build_search_req': search.c:303: warning: passing argument 2 of 'ber_write' from incompatible pointer type /build/buildd/openldap-2.4.21/include/lber.h:447: note: expected 'const char *' but argument is of type 'struct sockaddr *' search.c:363: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o extended.c: In function 'ldap_extended_operation': extended.c:58: warning: too many arguments for format extended.c: In function 'ldap_extended_operation_s': extended.c:128: warning: too many arguments for format extended.c: In function 'ldap_parse_extended_result': extended.c:179: warning: too many arguments for format extended.c: In function 'ldap_parse_intermediate': extended.c:303: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o cyrus.c: In function 'ldap_int_sasl_init': cyrus.c:95: warning: too many arguments for format cyrus.c: In function 'ldap_int_sasl_open': cyrus.c:354: warning: too many arguments for format cyrus.c: In function 'ldap_int_sasl_bind': cyrus.c:403: warning: too many arguments for format cyrus.c:594: warning: too many arguments for format cyrus.c:616: warning: too many arguments for format cyrus.c:628: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'ldap_modify_ext': modify.c:91: warning: too many arguments for format modify.c: In function 'ldap_modify': modify.c:181: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'ldap_add_ext': add.c:123: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'ldap_rename': modrdn.c:80: warning: too many arguments for format modrdn.c: In function 'ldap_rename2': modrdn.c:163: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'ldap_delete_ext': delete.c:59: warning: too many arguments for format delete.c: In function 'ldap_delete': delete.c:147: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o abandon.c: In function 'ldap_abandon_ext': abandon.c:71: warning: too many arguments for format abandon.c: In function 'ldap_abandon': abandon.c:105: warning: too many arguments for format abandon.c: In function 'do_abandon': abandon.c:144: warning: too many arguments for format abandon.c:229: warning: passing argument 2 of 'ber_write' from incompatible pointer type /build/buildd/openldap-2.4.21/include/lber.h:447: note: expected 'const char *' but argument is of type 'struct sockaddr *' libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o sasl.c: In function 'ldap_sasl_bind': sasl.c:72: warning: too many arguments for format sasl.c: In function 'ldap_sasl_bind_s': sasl.c:171: warning: too many arguments for format sasl.c: In function 'ldap_parse_sasl_bind_result': sasl.c:253: warning: too many arguments for format sasl.c: In function 'ldap_pvt_sasl_getmechs': sasl.c:362: warning: too many arguments for format sasl.c: In function 'ldap_sasl_interactive_bind_s': sasl.c:452: warning: too many arguments for format sasl.c:459: warning: too many arguments for format sasl.c: In function 'ldap_pvt_sasl_generic_install': sasl.c:773: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o gssapi.c: In function 'sb_sasl_gssapi_decode': gssapi.c:290: warning: format '%lu' expects type 'long unsigned int', but argument 4 has type 'size_t' gssapi.c: In function 'map_gsserr2ldap': gssapi.c:355: warning: too many arguments for format gssapi.c: In function 'ldap_gssapi_get_rootdse_infos': gssapi.c:399: warning: too many arguments for format gssapi.c: In function 'guess_service_principal': gssapi.c:605: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o sbind.c: In function 'ldap_simple_bind': sbind.c:68: warning: too many arguments for format sbind.c: In function 'ldap_simple_bind_s': sbind.c:103: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o unbind.c: In function 'ldap_unbind': unbind.c:67: warning: too many arguments for format unbind.c: In function 'ldap_send_unbind': unbind.c:228: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o filter.c: In function 'ldap_pvt_put_filter': filter.c:367: warning: too many arguments for format filter.c:385: warning: too many arguments for format filter.c:399: warning: too many arguments for format filter.c:413: warning: too many arguments for format filter.c:431: warning: too many arguments for format filter.c:477: warning: too many arguments for format filter.c:492: warning: too many arguments for format filter.c: In function 'put_filter_list': filter.c:523: warning: too many arguments for format filter.c: In function 'put_simple_filter': filter.c:563: warning: too many arguments for format filter.c: In function 'put_substring_filter': filter.c:729: warning: too many arguments for format filter.c: In function 'put_vrFilter': filter.c:815: warning: too many arguments for format filter.c:855: warning: too many arguments for format filter.c:901: warning: too many arguments for format filter.c:916: warning: too many arguments for format filter.c: In function 'put_vrFilter_list': filter.c:959: warning: too many arguments for format filter.c: In function 'put_simple_vrFilter': filter.c:993: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o getdn.c: In function 'ldap_get_dn': getdn.c:92: warning: too many arguments for format getdn.c: In function 'ldap_get_dn_ber': getdn.c:115: warning: too many arguments for format getdn.c: In function 'ldap_dn2ufn': getdn.c:162: warning: too many arguments for format getdn.c: In function 'ldap_explode_dn': getdn.c:181: warning: too many arguments for format getdn.c: In function 'ldap_explode_rdn': getdn.c:221: warning: too many arguments for format getdn.c: In function 'ldap_dn2dcedn': getdn.c:302: warning: too many arguments for format getdn.c: In function 'ldap_dcedn2dn': getdn.c:315: warning: too many arguments for format getdn.c: In function 'ldap_dn2ad_canonical': getdn.c:327: warning: too many arguments for format getdn.c: In function 'ldap_dn_normalize': getdn.c:358: warning: too many arguments for format getdn.c: In function 'ldap_bv2dn_x': getdn.c:710: warning: too many arguments for format getdn.c: In function 'ldap_dn2bv_x': getdn.c:2984: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o getattr.c: In function 'ldap_first_attribute': getattr.c:39: warning: too many arguments for format getattr.c: In function 'ldap_next_attribute': getattr.c:101: warning: too many arguments for format getattr.c: In function 'ldap_get_attribute_ber': getattr.c:134: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o getvalues.c: In function 'ldap_get_values': getvalues.c:45: warning: too many arguments for format getvalues.c: In function 'ldap_get_values_len': getvalues.c:102: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o request.c: In function 'ldap_send_initial_request': request.c:99: warning: too many arguments for format request.c:116: warning: too many arguments for format request.c: In function 'ldap_send_server_request': request.c:191: warning: too many arguments for format request.c: In function 'ldap_new_connection': request.c:509: warning: too many arguments for format request.c:541: warning: too many arguments for format request.c: In function 'ldap_free_connection': request.c:671: warning: too many arguments for format request.c:777: warning: too many arguments for format request.c:783: warning: too many arguments for format request.c: In function 'ldap_dump_connection': request.c:796: warning: too many arguments for format request.c:805: warning: too many arguments for format request.c:810: warning: too many arguments for format request.c:825: warning: too many arguments for format request.c:828: warning: too many arguments for format request.c: In function 'ldap_dump_requests_and_responses': request.c:843: warning: too many arguments for format request.c:847: warning: too many arguments for format request.c:858: warning: too many arguments for format request.c:863: warning: too many arguments for format request.c:865: warning: too many arguments for format request.c:868: warning: too many arguments for format request.c:871: warning: too many arguments for format request.c:873: warning: too many arguments for format request.c:880: warning: too many arguments for format request.c: In function 'ldap_free_request': request.c:944: warning: too many arguments for format request.c: In function 'ldap_chase_v3referrals': request.c:1028: warning: too many arguments for format request.c:1041: warning: too many arguments for format request.c:1132: warning: too many arguments for format request.c:1197: warning: too many arguments for format request.c: In function 'ldap_chase_referrals': request.c:1294: warning: too many arguments for format request.c:1317: warning: too many arguments for format request.c:1342: warning: too many arguments for format request.c:1350: warning: too many arguments for format request.c: In function 're_encode_request': request.c:1473: warning: too many arguments for format request.c:1578: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107: warning: too many arguments for format os-ip.c: In function 'ldap_int_socket': os-ip.c:115: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125: warning: too many arguments for format os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132: warning: too many arguments for format os-ip.c:141: warning: too many arguments for format os-ip.c:152: warning: too many arguments for format os-ip.c:169: warning: too many arguments for format os-ip.c:186: warning: too many arguments for format os-ip.c:201: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229: warning: too many arguments for format os-ip.c:261: warning: ignoring return value of 'read', declared with attribute warn_unused_result os-ip.c: In function 'ldap_int_poll': os-ip.c:284: warning: too many arguments for format os-ip.c:403: warning: too many arguments for format os-ip.c: In function 'ldap_pvt_connect': os-ip.c:457: warning: too many arguments for format os-ip.c: In function 'ldap_connect_to_host': os-ip.c:570: warning: too many arguments for format os-ip.c:575: warning: too many arguments for format os-ip.c:580: warning: too many arguments for format os-ip.c:598: warning: too many arguments for format os-ip.c:606: warning: too many arguments for format os-ip.c:629: warning: too many arguments for format os-ip.c:638: warning: too many arguments for format os-ip.c: In function 'ldap_int_select': os-ip.c:1086: warning: too many arguments for format os-ip.c: In function 'ldap_host_connected_to': os-ip.c:765: warning: dereferencing pointer 'sa' does break strict-aliasing rules os-ip.c:748: note: initialized from here libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o url.c: In function 'ldap_url_parse_ext': url.c:817: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'openldap_ldap_init_w_conf': init.c:162: warning: too many arguments for format init.c:170: warning: too many arguments for format init.c: In function 'openldap_ldap_init_w_userconf': init.c:326: warning: too many arguments for format init.c:330: warning: too many arguments for format init.c: In function 'ldap_int_initialize': init.c:676: warning: too many arguments for format init.c:681: warning: too many arguments for format init.c:689: warning: too many arguments for format init.c:694: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o util-int.c: In function 'ldap_pvt_gethostbyname_a': util-int.c:147: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79: warning: too many arguments for format os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86: warning: too many arguments for format os-local.c: In function 'ldap_pvt_socket': os-local.c:94: warning: too many arguments for format os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104: warning: too many arguments for format os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124: warning: too many arguments for format os-local.c:152: warning: ignoring return value of 'read', declared with attribute warn_unused_result os-local.c: In function 'ldap_pvt_connect': os-local.c:316: warning: too many arguments for format os-local.c: In function 'ldap_connect_to_path': os-local.c:329: warning: too many arguments for format os-local.c:345: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o tls2.c: In function 'ldap_int_tls_init_ctx': tls2.c:238: warning: too many arguments for format tls2.c: In function 'alloc_handle': tls2.c:298: warning: too many arguments for format tls2.c: In function 'ldap_int_tls_connect': tls2.c:390: warning: too many arguments for format tls2.c: In function 'ldap_pvt_tls_accept': tls2.c:442: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o tls_g.c: In function 'tlsg_init': tls_g.c:179: warning: too many arguments for format tls_g.c: In function 'tlsg_ctx_init': tls_g.c:331: warning: too many arguments for format tls_g.c:338: warning: too many arguments for format tls_g.c:406: warning: too many arguments for format tls_g.c:413: warning: too many arguments for format tls_g.c: In function 'tlsg_session_chkhost': tls_g.c:645: warning: too many arguments for format tls_g.c:744: warning: too many arguments for format tls_g.c:771: warning: too many arguments for format tls_g.c: In function 'tlsg_cert_verify': tls_g.c:1072: warning: too many arguments for format tls_g.c:1077: warning: too many arguments for format tls_g.c:1083: warning: too many arguments for format tls_g.c:1088: warning: too many arguments for format tls_g.c:1094: warning: too many arguments for format tls_g.c:1099: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c -fPIC -DPIC -o .libs/ntlm.o ntlm.c: In function 'ldap_ntlm_bind': ntlm.c:35: warning: too many arguments for format ntlm.c: In function 'ldap_parse_ntlm_bind_result': ntlm.c:92: warning: too many arguments for format ntlm.c:90: warning: unused variable 'len' libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib "-Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_lwp.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lgnutls -pthread libtool: link: cc -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_lwp.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap/libldap.map -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.5.4" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.5.4" "libldap_r.so") libtool: link: ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_lwp.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o version.o libtool: link: ranlib .libs/libldap_r.a libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -c -o apitest.o apitest.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv -pthread libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv -pthread cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -DLDAP_R_COMPILE -I/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap -c -o test.o test.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv -pthread libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ltest test.o -pthread ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv -pthread make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" librewrite.a > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o config.o /build/buildd/openldap-2.4.21/libraries/librewrite/config.c /build/buildd/openldap-2.4.21/libraries/librewrite/config.c: In function 'rewrite_parse': /build/buildd/openldap-2.4.21/libraries/librewrite/config.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/librewrite/config.c:130: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o context.o /build/buildd/openldap-2.4.21/libraries/librewrite/context.c /build/buildd/openldap-2.4.21/libraries/librewrite/context.c: In function 'rewrite_context_apply': /build/buildd/openldap-2.4.21/libraries/librewrite/context.c:220: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/librewrite/context.c:248: warning: too many arguments for format /build/buildd/openldap-2.4.21/libraries/librewrite/context.c:269: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o info.o /build/buildd/openldap-2.4.21/libraries/librewrite/info.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapmap.o /build/buildd/openldap-2.4.21/libraries/librewrite/ldapmap.c /build/buildd/openldap-2.4.21/libraries/librewrite/ldapmap.c: In function 'map_ldap_parse': /build/buildd/openldap-2.4.21/libraries/librewrite/ldapmap.c:147: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o map.o /build/buildd/openldap-2.4.21/libraries/librewrite/map.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o params.o /build/buildd/openldap-2.4.21/libraries/librewrite/params.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o rule.o /build/buildd/openldap-2.4.21/libraries/librewrite/rule.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o session.o /build/buildd/openldap-2.4.21/libraries/librewrite/session.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o subst.o /build/buildd/openldap-2.4.21/libraries/librewrite/subst.c /build/buildd/openldap-2.4.21/libraries/librewrite/subst.c: In function 'rewrite_subst_apply': /build/buildd/openldap-2.4.21/libraries/librewrite/subst.c:346: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o var.o /build/buildd/openldap-2.4.21/libraries/librewrite/var.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o xmap.o /build/buildd/openldap-2.4.21/libraries/librewrite/xmap.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o rewrite.o /build/buildd/openldap-2.4.21/libraries/librewrite/rewrite.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o parse.o /build/buildd/openldap-2.4.21/libraries/librewrite/parse.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv -pthread libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv -pthread make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients' Making all in /build/buildd/openldap-2.4.21/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapsearch > ldsversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapsearch.o /build/buildd/openldap-2.4.21/clients/tools/ldapsearch.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o common.o /build/buildd/openldap-2.4.21/clients/tools/common.c /build/buildd/openldap-2.4.21/clients/tools/common.c: In function 'tool_print_ctrls': /build/buildd/openldap-2.4.21/clients/tools/common.c:2214: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldsversion.o ldsversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapmodify > ldmversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapmodify.o /build/buildd/openldap-2.4.21/clients/tools/ldapmodify.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldmversion.o ldmversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapdelete > lddversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapdelete.o /build/buildd/openldap-2.4.21/clients/tools/ldapdelete.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o lddversion.o lddversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapmodrdn > ldrversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapmodrdn.o /build/buildd/openldap-2.4.21/clients/tools/ldapmodrdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldrversion.o ldrversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldappasswd > ldpversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldappasswd.o /build/buildd/openldap-2.4.21/clients/tools/ldappasswd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldpversion.o ldpversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapwhoami > ldwversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapwhoami.o /build/buildd/openldap-2.4.21/clients/tools/ldapwhoami.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldwversion.o ldwversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapcompare > ldcversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapcompare.o /build/buildd/openldap-2.4.21/clients/tools/ldapcompare.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldcversion.o ldcversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapexop > ldeversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapexop.o /build/buildd/openldap-2.4.21/clients/tools/ldapexop.c /build/buildd/openldap-2.4.21/clients/tools/ldapexop.c: In function 'main': /build/buildd/openldap-2.4.21/clients/tools/ldapexop.c:143: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldeversion.o ldeversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s ldapurl > lduversion.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o ldapurl.o /build/buildd/openldap-2.4.21/clients/tools/ldapurl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers' Making all in /build/buildd/openldap-2.4.21/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' building static backends... cd back-ldif; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_ldif > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldif/.. -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldif/.. -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c -o ldif.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'fullpath_alloc': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:264: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:264: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_read_file': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:368: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:368: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:378: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:378: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_write_entry': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:476: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:476: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_send_entry': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:630: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:630: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_readdir': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:694: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:694: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_search_entry': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:856: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:856: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_prepare_create': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:941: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:941: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:994: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:994: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_back_add': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:1274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:1274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c: In function 'ldif_back_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:1686: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldif/ldif.c:1686: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldif/.. -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldif/.. -c version.c -o version.o ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a -rw-r--r-- 1 buildd buildd 101450 Jul 30 01:28 libbackends.a cd overlays; /usr/bin/make -w static make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -c -o statover.o statover.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -c -o overlays.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/overlays.c /build/buildd/openldap-2.4.21/servers/slapd/overlays/overlays.c: In function 'overlay_init': /build/buildd/openldap-2.4.21/servers/slapd/overlays/overlays.c:36: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/overlays.c:36: warning: too many arguments for format rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" ../liboverlays.a > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" -s -n Versionstr slapd > version.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o main.o /build/buildd/openldap-2.4.21/servers/slapd/main.c /build/buildd/openldap-2.4.21/servers/slapd/main.c: In function 'parse_syslog_user': /build/buildd/openldap-2.4.21/servers/slapd/main.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c: In function 'parse_syslog_level': /build/buildd/openldap-2.4.21/servers/slapd/main.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c: In function 'main': /build/buildd/openldap-2.4.21/servers/slapd/main.c:496: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:496: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:505: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:505: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:817: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:817: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:827: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:827: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:953: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:953: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:1001: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/main.c:1001: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o globals.o /build/buildd/openldap-2.4.21/servers/slapd/globals.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o bconfig.o /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_generic': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1498: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1498: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1506: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1506: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1841: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1841: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1889: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1889: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_search_base': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_passwd_hash': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_subordinate': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_suffix': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2866: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2866: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2879: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2879: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2909: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2909: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_rootpw': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2966: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:2966: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_requires': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'slap_loglevel_register': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3196: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3196: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'slap_loglevel_get': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3227: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3227: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_updatedn': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_shadow': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3543: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3543: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3550: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3550: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_updateref': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_obsolete': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3610: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3610: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_tls_option': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3686: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3686: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_tls_config': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_ldif_resp': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3859: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:3859: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'read_config': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4049: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4049: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_add_internal': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4808: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4808: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4817: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4817: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4871: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4871: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4909: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:4909: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_back_add': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:5200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:5200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_build_attrs': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_build_entry': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6161: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6161: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6230: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6230: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_back_db_open': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6454: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6454: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6622: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6622: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6650: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:6650: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_back_initialize': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:7071: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:7071: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_back_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:5714: warning: 'ixold' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:5714: warning: 'ixnew' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c: In function 'config_generic': /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1743: warning: 'sv' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/bconfig.c:1708: warning: 'svtail' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o config.o /build/buildd/openldap-2.4.21/servers/slapd/config.c /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'config_check_vals': /build/buildd/openldap-2.4.21/servers/slapd/config.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:178: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:178: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'config_set_vals': /build/buildd/openldap-2.4.21/servers/slapd/config.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:377: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:377: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'config_add_vals': /build/buildd/openldap-2.4.21/servers/slapd/config.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'read_config_file': /build/buildd/openldap-2.4.21/servers/slapd/config.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:738: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:738: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:761: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:761: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:777: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:777: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:839: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:839: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:854: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:854: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'slap_cf_aux_table_parse': /build/buildd/openldap-2.4.21/servers/slapd/config.c:1373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'bindconf_tls_set': /build/buildd/openldap-2.4.21/servers/slapd/config.c:1695: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1695: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1718: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1718: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'slap_client_connect': /build/buildd/openldap-2.4.21/servers/slapd/config.c:1770: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1770: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1804: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1804: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1838: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1838: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c: In function 'config_fp_parse_line': /build/buildd/openldap-2.4.21/servers/slapd/config.c:2080: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/config.c:2080: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o daemon.o /build/buildd/openldap-2.4.21/servers/slapd/daemon.c /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_slp_init': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_add': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:855: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_remove': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:935: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_clr_write': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:951: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_set_write': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:970: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_clr_read': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:985: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_set_read': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1002: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_close': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_get_listener_addresses': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1188: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1188: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_open_listener': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1580: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1580: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1585: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1585: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_daemon_init': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1623: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1623: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1636: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1636: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1644: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1644: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1649: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1649: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1655: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1655: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1667: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1667: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_listener': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1779: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1779: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1832: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1832: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1883: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1883: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1990: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1990: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2022: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2022: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:1801: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_listener_thread': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2041: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2041: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_listener_activate': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2055: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2055: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2064: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2064: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_daemon_task': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2271: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2271: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2347: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2347: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2444: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2444: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2452: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2452: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2505: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2505: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2668: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2668: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2694: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2694: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2715: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2715: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2742: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2742: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2752: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2752: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2757: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2757: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2771: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2771: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2689: warning: ignoring return value of 'read', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'connectionless_init': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2803: warning: format '%s' expects type 'char *', but argument 4 has type 'struct berval' /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2803: warning: format '%s' expects type 'char *', but argument 3 has type 'struct berval' /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slapd_daemon': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2834: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2834: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_sig_shutdown': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2931: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_sig_wake': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2944: warning: ignoring return value of 'write', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/daemon.c: In function 'slap_wake_listener': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2968: warning: ignoring return value of 'write', declared with attribute warn_unused_result cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o connection.o /build/buildd/openldap-2.4.21/servers/slapd/connection.c /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connections_init': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connections_destroy': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_get': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:256: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:286: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:286: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_init': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_destroy': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:676: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:676: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_closing': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_close': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:813: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:813: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_operation': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1050: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1050: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1062: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1062: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_read_thread': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_read_activate': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1275: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1275: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_read': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1295: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1295: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1305: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1305: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1320: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1320: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1360: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1360: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_input': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1465: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1465: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1475: warning: implicit declaration of function 'ber_int_sb_read' /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1509: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1509: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1569: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1569: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1625: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1625: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_resched': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1675: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1675: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_op_activate': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1843: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1843: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c: In function 'connection_write': /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1863: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1863: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1879: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/connection.c:1879: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o search.o /build/buildd/openldap-2.4.21/servers/slapd/search.c /build/buildd/openldap-2.4.21/servers/slapd/search.c: In function 'do_search': /build/buildd/openldap-2.4.21/servers/slapd/search.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:175: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:175: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:211: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/search.c:211: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o filter.o /build/buildd/openldap-2.4.21/servers/slapd/filter.c /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'get_filter': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:162: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:309: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:309: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'get_filter_list': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'get_ssa': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:488: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:488: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'filter_free_x': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'get_simple_vrFilter': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:947: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:947: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:963: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:963: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:973: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:978: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:978: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:986: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:986: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:996: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:996: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1035: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1035: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1066: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1066: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'get_vrFilter': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c: In function 'vrFilter_free': /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1183: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filter.c:1183: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o add.o /build/buildd/openldap-2.4.21/servers/slapd/add.c /build/buildd/openldap-2.4.21/servers/slapd/add.c: In function 'do_add': /build/buildd/openldap-2.4.21/servers/slapd/add.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c: In function 'fe_op_add': /build/buildd/openldap-2.4.21/servers/slapd/add.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/add.c:373: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o cr.o /build/buildd/openldap-2.4.21/servers/slapd/cr.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o attr.o /build/buildd/openldap-2.4.21/servers/slapd/attr.c /build/buildd/openldap-2.4.21/servers/slapd/attr.c: In function 'attr_valadd': /build/buildd/openldap-2.4.21/servers/slapd/attr.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/attr.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/attr.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/attr.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/attr.c: In function 'attr_valfind': /build/buildd/openldap-2.4.21/servers/slapd/attr.c:296: warning: 'i' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o entry.o /build/buildd/openldap-2.4.21/servers/slapd/entry.c /build/buildd/openldap-2.4.21/servers/slapd/entry.c: In function 'str2entry2': /build/buildd/openldap-2.4.21/servers/slapd/entry.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:261: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:261: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c: In function 'entry_encode': /build/buildd/openldap-2.4.21/servers/slapd/entry.c:733: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:733: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c: In function 'entry_header': /build/buildd/openldap-2.4.21/servers/slapd/entry.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:809: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c: In function 'entry_decode': /build/buildd/openldap-2.4.21/servers/slapd/entry.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:867: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:867: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:921: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:921: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:933: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/entry.c:933: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o backend.o /build/buildd/openldap-2.4.21/servers/slapd/backend.c /build/buildd/openldap-2.4.21/servers/slapd/backend.c: In function 'backend_init': /build/buildd/openldap-2.4.21/servers/slapd/backend.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c: In function 'backend_add': /build/buildd/openldap-2.4.21/servers/slapd/backend.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c: In function 'backend_startup_one': /build/buildd/openldap-2.4.21/servers/slapd/backend.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c: In function 'backend_startup': /build/buildd/openldap-2.4.21/servers/slapd/backend.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c: In function 'backend_shutdown': /build/buildd/openldap-2.4.21/servers/slapd/backend.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c: In function 'backend_check_controls': /build/buildd/openldap-2.4.21/servers/slapd/backend.c:950: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:950: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:987: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backend.c:987: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o backends.o backends.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o result.o /build/buildd/openldap-2.4.21/servers/slapd/result.c /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'send_ldap_ber': /build/buildd/openldap-2.4.21/servers/slapd/result.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'send_ldap_response': /build/buildd/openldap-2.4.21/servers/slapd/result.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:536: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:536: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'send_ldap_disconnect': /build/buildd/openldap-2.4.21/servers/slapd/result.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:637: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:637: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'slap_send_ldap_result': /build/buildd/openldap-2.4.21/servers/slapd/result.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:713: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:713: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'send_ldap_sasl': /build/buildd/openldap-2.4.21/servers/slapd/result.c:729: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:729: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:737: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:737: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'slap_send_ldap_extended': /build/buildd/openldap-2.4.21/servers/slapd/result.c:759: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:759: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'slap_send_ldap_intermediate': /build/buildd/openldap-2.4.21/servers/slapd/result.c:778: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:778: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'slap_send_search_entry': /build/buildd/openldap-2.4.21/servers/slapd/result.c:856: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:856: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:898: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:898: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:928: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:928: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:946: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:946: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:992: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:992: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:999: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:999: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1033: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1033: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1045: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1045: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1059: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1059: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1091: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1091: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1152: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1152: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1162: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1162: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1242: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1242: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1250: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1250: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1264: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1264: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1280: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1280: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'slap_send_search_reference': /build/buildd/openldap-2.4.21/servers/slapd/result.c:1338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1345: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1345: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1355: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1355: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1372: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1372: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1411: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1411: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1452: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1452: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1458: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1458: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c: In function 'str2result': /build/buildd/openldap-2.4.21/servers/slapd/result.c:1487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1524: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1524: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1532: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1532: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1550: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/result.c:1550: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o operation.o /build/buildd/openldap-2.4.21/servers/slapd/operation.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o dn.o /build/buildd/openldap-2.4.21/servers/slapd/dn.c /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'dnNormalize': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:466: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:466: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'rdnNormalize': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:483: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:483: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:524: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:524: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'dnPretty': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:539: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:539: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'rdnPretty': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'dnPrettyNormalDN': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'dnPrettyNormal': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c: In function 'dnX509normalize': /build/buildd/openldap-2.4.21/servers/slapd/dn.c:1303: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/dn.c:1303: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o compare.o /build/buildd/openldap-2.4.21/servers/slapd/compare.c /build/buildd/openldap-2.4.21/servers/slapd/compare.c: In function 'do_compare': /build/buildd/openldap-2.4.21/servers/slapd/compare.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/compare.c:99: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o modify.o /build/buildd/openldap-2.4.21/servers/slapd/modify.c /build/buildd/openldap-2.4.21/servers/slapd/modify.c: In function 'do_modify': /build/buildd/openldap-2.4.21/servers/slapd/modify.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:135: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:135: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c: In function 'fe_op_modify': /build/buildd/openldap-2.4.21/servers/slapd/modify.c:200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c: In function 'slap_mods_check': /build/buildd/openldap-2.4.21/servers/slapd/modify.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modify.c: In function 'slap_sort_vals': /build/buildd/openldap-2.4.21/servers/slapd/modify.c:685: warning: 'rc' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o delete.o /build/buildd/openldap-2.4.21/servers/slapd/delete.c /build/buildd/openldap-2.4.21/servers/slapd/delete.c: In function 'do_delete': /build/buildd/openldap-2.4.21/servers/slapd/delete.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:78: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/delete.c:86: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o modrdn.o /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c: In function 'do_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:76: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c: In function 'fe_op_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:222: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:222: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c: In function 'slap_modrdn2mods': /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:411: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/modrdn.c:411: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o ch_malloc.o /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c: In function 'ch_malloc': /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c: In function 'ch_realloc': /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c: In function 'ch_calloc': /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c: In function 'ch_strdup': /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ch_malloc.c:122: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o value.o /build/buildd/openldap-2.4.21/servers/slapd/value.c /build/buildd/openldap-2.4.21/servers/slapd/value.c: In function 'value_add': /build/buildd/openldap-2.4.21/servers/slapd/value.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c: In function 'value_add_one': /build/buildd/openldap-2.4.21/servers/slapd/value.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/value.c: In function 'ordered_value_sort': /build/buildd/openldap-2.4.21/servers/slapd/value.c:348: warning: 'ntmp.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/value.c:348: warning: 'ntmp.bv_val' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o ava.o /build/buildd/openldap-2.4.21/servers/slapd/ava.c /build/buildd/openldap-2.4.21/servers/slapd/ava.c: In function 'get_ava': /build/buildd/openldap-2.4.21/servers/slapd/ava.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ava.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ava.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ava.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ava.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ava.c:111: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o bind.o /build/buildd/openldap-2.4.21/servers/slapd/bind.c /build/buildd/openldap-2.4.21/servers/slapd/bind.c: In function 'do_bind': /build/buildd/openldap-2.4.21/servers/slapd/bind.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c: In function 'fe_op_bind': /build/buildd/openldap-2.4.21/servers/slapd/bind.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:332: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:332: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c: In function 'fe_op_bind_success': /build/buildd/openldap-2.4.21/servers/slapd/bind.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/bind.c:428: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o unbind.o /build/buildd/openldap-2.4.21/servers/slapd/unbind.c /build/buildd/openldap-2.4.21/servers/slapd/unbind.c: In function 'do_unbind': /build/buildd/openldap-2.4.21/servers/slapd/unbind.c:39: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/unbind.c:39: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/unbind.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/unbind.c:48: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o abandon.o /build/buildd/openldap-2.4.21/servers/slapd/abandon.c /build/buildd/openldap-2.4.21/servers/slapd/abandon.c: In function 'do_abandon': /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/abandon.c:70: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o filterentry.o /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c: In function 'test_filter': /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:102: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:127: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:127: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c: In function 'test_filter_and': /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c: In function 'test_filter_or': /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:907: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:907: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:924: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:924: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c: In function 'test_substrings_filter': /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:983: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/filterentry.c:983: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o phonetic.o /build/buildd/openldap-2.4.21/servers/slapd/phonetic.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o acl.o /build/buildd/openldap-2.4.21/servers/slapd/acl.c /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'slap_access_allowed': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:264: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:264: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'access_allowed_mask': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:458: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:458: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:464: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:464: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'slap_acl_get': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:625: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:625: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:709: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:709: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'acl_mask_dnattr': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1030: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1030: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'slap_acl_mask': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1182: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1182: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1308: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1308: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1460: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1460: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1624: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1624: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1693: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1693: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1710: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1710: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1719: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1719: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1762: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1762: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1866: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1866: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1884: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1884: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'acl_check_modlist': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1923: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1923: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1946: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1946: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1960: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:1960: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'acl_set_gather': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2176: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2176: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2199: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2199: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'acl_string_expand': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2614: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2614: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c: In function 'regex_matches': /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2655: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2655: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/acl.c:2657: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o str2filter.o /build/buildd/openldap-2.4.21/servers/slapd/str2filter.c /build/buildd/openldap-2.4.21/servers/slapd/str2filter.c: In function 'str2filter_x': /build/buildd/openldap-2.4.21/servers/slapd/str2filter.c:47: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/str2filter.c:47: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o aclparse.o /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c: In function 'parse_acl': /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:483: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:483: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:490: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:490: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:709: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:709: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:720: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:720: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:756: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:756: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:790: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:790: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:838: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:838: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:978: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:978: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1008: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1008: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1025: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1025: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1030: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1030: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1318: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1318: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1458: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1458: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1489: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1489: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1615: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1615: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1634: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1634: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1680: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1680: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1718: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1718: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1749: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1749: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1756: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1756: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1794: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1794: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1925: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1925: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1938: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1938: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1946: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1946: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1951: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1951: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1959: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1959: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1966: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1966: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1972: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1972: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1979: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aclparse.c:1979: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o init.o /build/buildd/openldap-2.4.21/servers/slapd/init.c /build/buildd/openldap-2.4.21/servers/slapd/init.c: In function 'slap_init': /build/buildd/openldap-2.4.21/servers/slapd/init.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:188: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:188: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:196: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:196: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c: In function 'slap_startup': /build/buildd/openldap-2.4.21/servers/slapd/init.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c: In function 'slap_shutdown': /build/buildd/openldap-2.4.21/servers/slapd/init.c:226: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:226: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c: In function 'slap_destroy': /build/buildd/openldap-2.4.21/servers/slapd/init.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:265: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/init.c:265: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o user.o /build/buildd/openldap-2.4.21/servers/slapd/user.c /build/buildd/openldap-2.4.21/servers/slapd/user.c: In function 'slap_init_user': /build/buildd/openldap-2.4.21/servers/slapd/user.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/user.c:167: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o lock.o /build/buildd/openldap-2.4.21/servers/slapd/lock.c /build/buildd/openldap-2.4.21/servers/slapd/lock.c: In function 'lock_fopen': /build/buildd/openldap-2.4.21/servers/slapd/lock.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/lock.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/lock.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/lock.c:63: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o controls.o /build/buildd/openldap-2.4.21/servers/slapd/controls.c /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'register_supported_control2': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:258: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:258: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:272: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:272: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'slap_global_control': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:506: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:506: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'get_ctrls': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:758: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:758: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:768: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:768: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:815: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'slap_remove_control': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:967: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:967: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'parseProxyAuthz': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1089: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1089: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1096: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1096: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'parseAssert': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1345: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1345: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c: In function 'parseValuesReturnFilter': /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1530: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/controls.c:1530: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o extended.o /build/buildd/openldap-2.4.21/servers/slapd/extended.c /build/buildd/openldap-2.4.21/servers/slapd/extended.c: In function 'do_extended': /build/buildd/openldap-2.4.21/servers/slapd/extended.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:138: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:138: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c: In function 'fe_extended': /build/buildd/openldap-2.4.21/servers/slapd/extended.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:210: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c: In function 'whoami_extop': /build/buildd/openldap-2.4.21/servers/slapd/extended.c:381: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/extended.c:381: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o passwd.o /build/buildd/openldap-2.4.21/servers/slapd/passwd.c /build/buildd/openldap-2.4.21/servers/slapd/passwd.c: In function 'passwd_extop': /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:65: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:65: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c: In function 'slap_passwd_parse': /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:372: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:372: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:405: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:405: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:412: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:412: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:456: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:456: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c: In function 'slap_passwd_return': /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c: In function 'slap_passwd_generate': /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/passwd.c: In function 'passwd_extop': /build/buildd/openldap-2.4.21/servers/slapd/passwd.c:56: warning: 'idNul' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o schema.o /build/buildd/openldap-2.4.21/servers/slapd/schema.c /build/buildd/openldap-2.4.21/servers/slapd/schema.c: In function 'schema_info': /build/buildd/openldap-2.4.21/servers/slapd/schema.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema.c:48: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o schema_check.o /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c: In function 'entry_schema_check': /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:331: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:331: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:378: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:378: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:421: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:421: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:490: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:490: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c: In function 'oc_check_required': /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c: In function 'oc_check_allowed': /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:549: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_check.c:549: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o schema_init.o /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'certificateListValidate': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:377: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:377: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'nameUIDPretty': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:1234: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:1234: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:1290: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:1290: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerValidate': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3259: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3259: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerPretty': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3300: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3300: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3340: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3340: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3445: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3445: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3502: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3502: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'certificateExactNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'issuerAndThisUpdateValidate': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3847: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3847: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'issuerAndThisUpdatePretty': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3891: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3891: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3931: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3931: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'issuerAndThisUpdateNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3956: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3956: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3997: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3997: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'certificateListExactNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4026: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4026: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialValidate': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4447: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4447: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4466: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4466: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialPretty': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4565: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4565: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4643: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4643: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'certificateListValidate': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:351: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:317: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:294: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:283: note: initialized from here /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4749: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4729: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4678: note: initialized from here /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'certificateExactNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3565: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:3528: note: initialized from here /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c: In function 'certificateListExactNormalize': /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4064: warning: dereferencing pointer 'ber' does break strict-aliasing rules /build/buildd/openldap-2.4.21/servers/slapd/schema_init.c:4015: note: initialized from here cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o schema_prep.o /build/buildd/openldap-2.4.21/servers/slapd/schema_prep.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o schemaparse.o /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c: In function 'parse_cr': /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:152: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:152: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c: In function 'parse_oc': /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c: In function 'parse_at': /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:290: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:290: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:320: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:320: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c: In function 'parse_syn': /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:384: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/schemaparse.c:384: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o ad.o /build/buildd/openldap-2.4.21/servers/slapd/ad.c /build/buildd/openldap-2.4.21/servers/slapd/ad.c: In function 'slap_bv2undef_ad': /build/buildd/openldap-2.4.21/servers/slapd/ad.c:778: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c:778: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c: In function 'file2anlist': /build/buildd/openldap-2.4.21/servers/slapd/ad.c:1134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c:1134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c:1142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c:1142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c:1162: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ad.c:1162: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o at.o /build/buildd/openldap-2.4.21/servers/slapd/at.c /build/buildd/openldap-2.4.21/servers/slapd/at.c: In function 'register_at': /build/buildd/openldap-2.4.21/servers/slapd/at.c:1097: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/at.c:1097: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o mr.o /build/buildd/openldap-2.4.21/servers/slapd/mr.c /build/buildd/openldap-2.4.21/servers/slapd/mr.c: In function 'register_matching_rule': /build/buildd/openldap-2.4.21/servers/slapd/mr.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:285: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:314: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:314: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c: In function 'matching_rule_use_init': /build/buildd/openldap-2.4.21/servers/slapd/mr.c:376: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:376: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:418: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:418: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mr.c:440: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o syntax.o /build/buildd/openldap-2.4.21/servers/slapd/syntax.c /build/buildd/openldap-2.4.21/servers/slapd/syntax.c: In function 'syn_insert': /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c: In function 'syn_add': /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syntax.c:262: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o oc.o /build/buildd/openldap-2.4.21/servers/slapd/oc.c /build/buildd/openldap-2.4.21/servers/slapd/oc.c: In function 'is_entry_objectclass': /build/buildd/openldap-2.4.21/servers/slapd/oc.c:90: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oc.c:90: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o saslauthz.o /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'authzValidate': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:227: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:227: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'authzNormalize': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:876: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:881: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:881: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'authzPretty': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:896: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:901: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'slap_parseURI': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'sasl_sc_sasl2dn': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1593: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1593: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'slap_sasl_match': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1666: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1666: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1805: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1805: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1849: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1849: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'slap_sasl_check_authz': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1891: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1891: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'slap_sasl2dn': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1920: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1920: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1971: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:1971: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c: In function 'slap_sasl_authorized': /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:2051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:2092: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/saslauthz.c:2092: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o oidm.o /build/buildd/openldap-2.4.21/servers/slapd/oidm.c /build/buildd/openldap-2.4.21/servers/slapd/oidm.c: In function 'oidm_find': /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c: In function 'parse_oidm': /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:136: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/oidm.c:136: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o starttls.o /build/buildd/openldap-2.4.21/servers/slapd/starttls.c /build/buildd/openldap-2.4.21/servers/slapd/starttls.c: In function 'starttls_extop': /build/buildd/openldap-2.4.21/servers/slapd/starttls.c:33: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/starttls.c:33: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/starttls.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/starttls.c:66: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o index.o /build/buildd/openldap-2.4.21/servers/slapd/index.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o sets.o /build/buildd/openldap-2.4.21/servers/slapd/sets.c /build/buildd/openldap-2.4.21/servers/slapd/sets.c: In function 'slap_set_join': /build/buildd/openldap-2.4.21/servers/slapd/sets.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sets.c:362: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sets.c:366: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sets.c:366: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o referral.o /build/buildd/openldap-2.4.21/servers/slapd/referral.c /build/buildd/openldap-2.4.21/servers/slapd/referral.c: In function 'validate_global_referral': /build/buildd/openldap-2.4.21/servers/slapd/referral.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:183: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/referral.c:183: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o root_dse.o /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c: In function 'root_dse_info': /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:218: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:218: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c: In function 'root_dse_read_file': /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:417: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:417: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/root_dse.c:478: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o sasl.o /build/buildd/openldap-2.4.21/servers/slapd/sasl.c /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'sasl_ap_lookup': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_authorize': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:734: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:734: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:748: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:748: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:754: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:754: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slapd_rw_config': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:928: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:928: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_init': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1171: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_open': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1267: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1267: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1317: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1317: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1330: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1330: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_mechs': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_bind': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1596: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1596: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_setpass': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c: In function 'slap_sasl_getdn': /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1900: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sasl.c:1900: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o module.o /build/buildd/openldap-2.4.21/servers/slapd/module.c /build/buildd/openldap-2.4.21/servers/slapd/module.c: In function 'module_init': /build/buildd/openldap-2.4.21/servers/slapd/module.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c: In function 'module_kill': /build/buildd/openldap-2.4.21/servers/slapd/module.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c: In function 'module_load': /build/buildd/openldap-2.4.21/servers/slapd/module.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:243: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:243: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/module.c:262: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o mra.o /build/buildd/openldap-2.4.21/servers/slapd/mra.c /build/buildd/openldap-2.4.21/servers/slapd/mra.c: In function 'get_mra': /build/buildd/openldap-2.4.21/servers/slapd/mra.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/mra.c:137: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o mods.o /build/buildd/openldap-2.4.21/servers/slapd/mods.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o sl_malloc.o /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c: In function 'slap_sl_malloc': /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:298: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:368: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:368: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c: In function 'slap_sl_realloc': /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c: In function 'slap_sl_free': /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:557: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:607: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/sl_malloc.c:607: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o zn_malloc.o /build/buildd/openldap-2.4.21/servers/slapd/zn_malloc.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o limits.o /build/buildd/openldap-2.4.21/servers/slapd/limits.c /build/buildd/openldap-2.4.21/servers/slapd/limits.c: In function 'limits_get': /build/buildd/openldap-2.4.21/servers/slapd/limits.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:177: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c: In function 'limits_parse': /build/buildd/openldap-2.4.21/servers/slapd/limits.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:426: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:426: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:619: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/limits.c:619: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o operational.o /build/buildd/openldap-2.4.21/servers/slapd/operational.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o matchedValues.o /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c: In function 'filter_matched_values': /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:84: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:84: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/matchedValues.c:130: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o cancel.o /build/buildd/openldap-2.4.21/servers/slapd/cancel.c /build/buildd/openldap-2.4.21/servers/slapd/cancel.c: In function 'cancel_extop': /build/buildd/openldap-2.4.21/servers/slapd/cancel.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/cancel.c:59: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o syncrepl.o /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'do_syncrep2': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:789: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:789: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:824: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:824: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:833: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:833: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:844: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:844: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:855: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:855: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:971: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:971: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1012: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1012: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1027: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1138: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1138: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1175: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1175: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1212: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1212: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'do_syncrepl': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1333: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1333: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1533: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1533: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1541: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1541: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1674: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1674: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1698: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1698: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1729: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1729: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1779: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1779: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1793: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1793: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncrepl_message_to_entry': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1925: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1925: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1935: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1935: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1942: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:1942: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2017: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2017: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2026: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2026: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2059: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2059: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncrepl_entry': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2245: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2245: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2257: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2257: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2261: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2261: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2586: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2586: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2593: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2593: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2634: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2634: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncrepl_updateCookie': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3173: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3173: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'dn_callback': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3430: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3430: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3441: warning: unused variable 'ml' /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3441: warning: unused variable 'modtail' /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'null_callback': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncinfo_free': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3746: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3746: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'parse_syncrepl_retry': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3956: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3956: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3972: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3972: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3989: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3989: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3999: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:3999: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4006: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4006: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'parse_syncrepl_line': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4045: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4045: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4052: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4052: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4121: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4121: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4240: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4240: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4259: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4259: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4268: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4268: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4286: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4286: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4297: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4297: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4307: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4307: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4327: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4327: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4371: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4371: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4388: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4388: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'add_syncrepl': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4417: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4417: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4474: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4474: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4536: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4536: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncrepl_config': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4817: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:4817: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': /build/buildd/openldap-2.4.21/servers/slapd/syncrepl.c:2730: warning: 'of' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o backglue.o /build/buildd/openldap-2.4.21/servers/slapd/backglue.c /build/buildd/openldap-2.4.21/servers/slapd/backglue.c: In function 'glue_db_init': /build/buildd/openldap-2.4.21/servers/slapd/backglue.c:992: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backglue.c:992: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backglue.c: In function 'glue_sub_attach': /build/buildd/openldap-2.4.21/servers/slapd/backglue.c:1167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backglue.c:1167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backglue.c: In function 'glue_sub_add': /build/buildd/openldap-2.4.21/servers/slapd/backglue.c:1197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backglue.c:1197: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o backover.o /build/buildd/openldap-2.4.21/servers/slapd/backover.c /build/buildd/openldap-2.4.21/servers/slapd/backover.c: In function 'over_db_config': /build/buildd/openldap-2.4.21/servers/slapd/backover.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c: In function 'overlay_register': /build/buildd/openldap-2.4.21/servers/slapd/backover.c:899: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:899: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c: In function 'overlay_find': /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1003: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1003: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c: In function 'overlay_config': /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1312: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/backover.c:1312: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o ctxcsn.o /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c: In function 'slap_graduate_commit_csn': /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c: In function 'slap_queue_csn': /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c:189: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/ctxcsn.c:189: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o ldapsync.o /build/buildd/openldap-2.4.21/servers/slapd/ldapsync.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o frontend.o /build/buildd/openldap-2.4.21/servers/slapd/frontend.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapadd.o /build/buildd/openldap-2.4.21/servers/slapd/slapadd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapcat.o /build/buildd/openldap-2.4.21/servers/slapd/slapcat.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapcommon.o /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c: In function 'parse_slapopt': /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c: In function 'slap_tool_init': /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:724: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapcommon.c:724: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapdn.o /build/buildd/openldap-2.4.21/servers/slapd/slapdn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapindex.o /build/buildd/openldap-2.4.21/servers/slapd/slapindex.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slappasswd.o /build/buildd/openldap-2.4.21/servers/slapd/slappasswd.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slaptest.o /build/buildd/openldap-2.4.21/servers/slapd/slaptest.c /build/buildd/openldap-2.4.21/servers/slapd/slaptest.c: In function 'test_file': /build/buildd/openldap-2.4.21/servers/slapd/slaptest.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slaptest.c:50: warning: too many arguments for format cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapauth.o /build/buildd/openldap-2.4.21/servers/slapd/slapauth.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapacl.o /build/buildd/openldap-2.4.21/servers/slapd/slapacl.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o component.o /build/buildd/openldap-2.4.21/servers/slapd/component.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o aci.o /build/buildd/openldap-2.4.21/servers/slapd/aci.c /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'aci_list_get_attr_rights': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:294: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:302: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'aci_init': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:732: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:732: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'dynacl_aci_mask': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:851: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:891: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:891: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:932: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:938: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'OpenLDAPaciValidatePerms': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1063: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1063: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1077: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'OpenLDAPaciValidateRight': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'OpenLDAPaciNormalizeRight': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1254: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1301: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1301: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'OpenLDAPaciValidate': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1426: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1426: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1434: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1434: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1447: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1447: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1455: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1461: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1461: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1486: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1486: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1520: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1520: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1526: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1526: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1534: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1534: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'OpenLDAPaciPrettyNormal': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1592: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1592: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1599: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1610: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1610: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1619: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1619: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1626: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1626: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1637: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1637: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1658: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1658: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1691: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1691: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1701: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1737: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1737: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1744: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c:1744: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/aci.c: In function 'dynacl_aci_mask': /build/buildd/openldap-2.4.21/servers/slapd/aci.c:881: warning: 'save_o_dn.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/aci.c:881: warning: 'save_o_dn.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/aci.c:881: warning: 'save_o_ndn.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/aci.c:881: warning: 'save_o_ndn.bv_val' may be used uninitialized in this function cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o alock.o /build/buildd/openldap-2.4.21/servers/slapd/alock.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o txn.o /build/buildd/openldap-2.4.21/servers/slapd/txn.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o slapschema.o /build/buildd/openldap-2.4.21/servers/slapd/slapschema.c cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/servers/slapd -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -I. -I/build/buildd/openldap-2.4.21/include -c -o version.o version.c (cd slapi; /usr/bin/make -w all) make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/plugin.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_pblock.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_utils.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/printmsg.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o /build/buildd/openldap-2.4.21/servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error': /build/buildd/openldap-2.4.21/servers/slapd/slapi/printmsg.c:88: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_ops.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_dn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_ext.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_overlay.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_overlay.c: In function 'slapi_op_bind_callback': /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_overlay.c:279: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_overlay.c:279: warning: too many arguments for format libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c /build/buildd/openldap-2.4.21/servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I.. -I. -I/build/buildd/openldap-2.4.21/include -I/build/buildd/openldap-2.4.21/servers/slapd/slapi/.. -I/build/buildd/openldap-2.4.21/servers/slapd/slapi -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: cc -shared .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.5.4" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.5.4" "libslapi.so") libtool: link: ar cru .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' cp slapi/.libs/libslapi.a . /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-4.7 -lodbc -lslp -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv -pthread libslapi.a -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: (cd .libs && cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libdb-4.7.so /usr/lib/libodbc.so /usr/lib/libslp.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv libslapi.a /usr/lib/libltdl.so -lwrap -pthread daemon.o: In function `slapd_daemon_task': /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2392: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /build/buildd/openldap-2.4.21/servers/slapd/daemon.c:2392: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ /build/buildd/openldap-2.4.21/build/shtool mkln -s slapd $i; done cd back-monitor; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_database_limbo': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_overlay_limbo': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:424: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:424: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:448: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:448: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_parent': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:640: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:653: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:653: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:678: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:678: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:719: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:719: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:753: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:753: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_attrs': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1006: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1006: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1015: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1015: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1028: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1028: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1161: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1161: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_parent': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1288: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1288: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1313: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1313: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_attrs': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1418: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1418: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1480: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1987: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:1987: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2005: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2005: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2019: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2019: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_db_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c: In function 'monitor_back_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2272: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2272: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2305: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2305: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2320: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2320: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2375: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/init.c:2375: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/search.c: In function 'monitor_back_search': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/search.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/search.c:169: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/modify.c: In function 'monitor_back_modify': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/modify.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/modify.c:41: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/bind.c: In function 'monitor_back_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/bind.c:36: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/bind.c:36: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operational.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operational.c -fPIC -DPIC -o .libs/operational.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/cache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/cache.c -fPIC -DPIC -o .libs/cache.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/cache.c:239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/cache.c:239: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/entry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/entry.c -fPIC -DPIC -o .libs/entry.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c -fPIC -DPIC -o .libs/backend.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c: In function 'monitor_subsys_backend_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:89: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/backend.c:144: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c -fPIC -DPIC -o .libs/database.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:183: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:183: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c: In function 'monitor_back_register_database_and_overlay': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:562: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:562: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:583: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/database.c:583: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c -fPIC -DPIC -o .libs/thread.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c: In function 'monitor_subsys_thread_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c:200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/thread.c:200: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c -fPIC -DPIC -o .libs/conn.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c: In function 'monitor_subsys_conn_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:167: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:188: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:188: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c: In function 'conn_create': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:343: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/conn.c:343: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c -fPIC -DPIC -o .libs/rww.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c: In function 'monitor_subsys_rww_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c:95: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/rww.c:119: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/log.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/log.c -fPIC -DPIC -o .libs/log.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/log.c: In function 'monitor_subsys_log_open': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/log.c:87: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/log.c:87: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c -fPIC -DPIC -o .libs/operation.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c: In function 'monitor_subsys_ops_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c:108: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c:108: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/operation.c:134: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c -fPIC -DPIC -o .libs/sent.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c: In function 'monitor_subsys_sent_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c:125: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/sent.c:125: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c -fPIC -DPIC -o .libs/listener.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c: In function 'monitor_subsys_listener_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:49: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/listener.c:123: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c -fPIC -DPIC -o .libs/time.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c: In function 'monitor_subsys_time_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:93: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:110: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/time.c:166: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c -fPIC -DPIC -o .libs/overlay.o /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c: In function 'monitor_subsys_overlay_init': /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:126: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-monitor/overlay.c:126: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-monitor/../slapi -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.5.4" "back_monitor-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.5.4" "back_monitor.so") libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor' cd back-bdb; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c: In function 'bdb_db_init': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c: In function 'bdb_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:160: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:187: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:198: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:198: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:220: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:220: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:341: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:406: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:406: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:433: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:433: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:503: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:503: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c: In function 'bdb_db_close': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c: In function 'bdb_back_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:776: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:784: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/init.c:784: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c -fPIC -DPIC -o .libs/tools.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_next_id': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:396: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:396: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_put': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:510: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:510: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:520: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:520: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:551: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:551: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:577: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:577: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:591: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:591: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_reindex': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:674: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:674: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:684: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:684: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:699: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:715: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:715: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:726: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:726: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_modify': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:758: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:758: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:773: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:791: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:791: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:805: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:805: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:818: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/tools.c:818: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c: In function 'bdb_cf_cleanup': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c:819: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c:915: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/config.c:915: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c: In function 'bdb_add': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:52: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:52: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:215: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:263: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:278: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:431: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/add.c:431: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c: In function 'bdb_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:120: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/bind.c:120: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/compare.c: In function 'bdb_compare': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/compare.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/compare.c:115: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c: In function 'bdb_delete': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:121: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:121: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:148: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:253: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:253: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:391: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:391: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:404: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:404: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/delete.c:481: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c: In function 'bdb_modify_internal': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:172: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:340: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c: In function 'bdb_modify': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:382: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:437: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:437: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:566: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:566: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modify.c:639: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c: In function 'bdb_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:237: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:237: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:260: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:276: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:276: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:363: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:373: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:437: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:437: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:515: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:515: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:525: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:546: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:546: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:596: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:695: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:695: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:723: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/modrdn.c:723: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c: In function 'bdb_search': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:604: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:604: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:646: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:646: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:742: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:742: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:843: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:843: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1002: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1002: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c: In function 'base_candidate': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1049: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1049: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c: In function 'search_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1215: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1215: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c: In function 'send_paged_response': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1285: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/search.c:1285: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/extended.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/referral.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/referral.c -fPIC -DPIC -o .libs/referral.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/referral.c: In function 'bdb_referrals': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/referral.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/referral.c:74: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/operational.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/operational.c -fPIC -DPIC -o .libs/operational.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/operational.c: In function 'bdb_hasSubordinates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/operational.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/operational.c:88: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/attr.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/attr.c -fPIC -DPIC -o .libs/attr.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/attr.c: In function 'bdb_attr_index_config': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/attr.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/attr.c:274: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/index.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/index.c -fPIC -DPIC -o .libs/index.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/index.c: In function 'indexer': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/index.c:191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/index.c:191: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c -fPIC -DPIC -o .libs/key.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c: In function 'bdb_key_read': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:56: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:56: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c: In function 'bdb_key_change': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/key.c:101: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dbcache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'bdb_filter_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:113: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:170: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:180: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:197: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:203: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:203: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:212: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:212: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'list_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'presence_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:656: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:656: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:663: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:663: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:683: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:683: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'equality_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:717: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:717: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:740: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:740: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:747: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:747: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:795: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:795: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'approx_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:848: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:857: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:857: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:864: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:864: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:903: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:903: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:917: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:917: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:925: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:925: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'substring_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:977: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:984: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:984: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1011: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1011: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1019: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1019: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1033: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1033: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1041: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1041: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c: In function 'inequality_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1085: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1085: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1094: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1094: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1101: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1135: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1135: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1149: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1157: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/filterindex.c:1157: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2entry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2entry.c: In function 'bdb_dn2entry': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2entry.c:42: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2entry.c:42: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:165: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_delete': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:184: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:293: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:293: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_children': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:344: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:344: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2idl': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:418: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/dn2id.c:418: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c -fPIC -DPIC -o .libs/error.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c: In function 'bdb_errcall': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c:35: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c:35: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c: In function 'bdb_msgcall': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c:45: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/error.c:45: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c: In function 'bdb_entry_get': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:328: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:374: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:374: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/id2entry.c:436: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c -fPIC -DPIC -o .libs/idl.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_put': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del_id': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_fetch_key': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:549: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:549: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:638: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:638: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:666: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:680: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:680: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_insert_key': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:711: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:727: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:727: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:898: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:898: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c: In function 'bdb_idl_delete_key': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:922: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:942: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:942: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/idl.c:1036: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/nextid.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/nextid.c -fPIC -DPIC -o .libs/nextid.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/nextid.c: In function 'bdb_last_id': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/nextid.c:70: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/nextid.c:70: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c -fPIC -DPIC -o .libs/cache.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c: In function 'bdb_cache_delete': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c: In function 'bdb_cache_release_all': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c: In function 'bdb_reader_get': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1629: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1629: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c: At top level: /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1533: warning: 'bdb_lru_print' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/cache.c:1566: warning: 'bdb_idtree_print' defined but not used /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/trans.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/trans.c -fPIC -DPIC -o .libs/trans.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/trans.c: In function 'bdb_trans_backoff': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/trans.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/trans.c:51: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c -fPIC -DPIC -o .libs/monitor.o /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:269: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:269: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:280: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:280: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:291: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:308: warning: unused variable 'bdb' /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-bdb/monitor.c:399: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-bdb/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-4.7 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs /usr/lib/libdb-4.7.so ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.5.4" "back_bdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.5.4" "back_bdb.so") libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c: In function 'dnssrv_back_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c:38: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c:59: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/bind.c:71: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c: In function 'dnssrv_back_search': /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:82: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:82: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:119: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/search.c:153: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c: In function 'dnssrv_back_referrals': /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:72: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:77: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:88: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/referral.c:114: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-dnssrv/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.5.4" "back_dnssrv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.5.4" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_hdb > version.c touch .links /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'hdb_db_init': init.c:55: warning: too many arguments for format init.c:55: warning: too many arguments for format init.c: In function 'hdb_db_open': init.c:117: warning: too many arguments for format init.c:117: warning: too many arguments for format init.c:123: warning: too many arguments for format init.c:123: warning: too many arguments for format init.c:153: warning: too many arguments for format init.c:153: warning: too many arguments for format init.c:160: warning: too many arguments for format init.c:160: warning: too many arguments for format init.c:166: warning: too many arguments for format init.c:166: warning: too many arguments for format init.c:187: warning: too many arguments for format init.c:187: warning: too many arguments for format init.c:191: warning: too many arguments for format init.c:191: warning: too many arguments for format init.c:198: warning: too many arguments for format init.c:198: warning: too many arguments for format init.c:220: warning: too many arguments for format init.c:220: warning: too many arguments for format init.c:232: warning: too many arguments for format init.c:232: warning: too many arguments for format init.c:315: warning: too many arguments for format init.c:315: warning: too many arguments for format init.c:341: warning: too many arguments for format init.c:341: warning: too many arguments for format init.c:357: warning: too many arguments for format init.c:357: warning: too many arguments for format init.c:406: warning: too many arguments for format init.c:406: warning: too many arguments for format init.c:419: warning: too many arguments for format init.c:419: warning: too many arguments for format init.c:433: warning: too many arguments for format init.c:433: warning: too many arguments for format init.c:503: warning: too many arguments for format init.c:503: warning: too many arguments for format init.c:525: warning: too many arguments for format init.c:525: warning: too many arguments for format init.c: In function 'hdb_db_close': init.c:672: warning: too many arguments for format init.c:672: warning: too many arguments for format init.c: In function 'hdb_back_initialize': init.c:746: warning: too many arguments for format init.c:746: warning: too many arguments for format init.c:776: warning: too many arguments for format init.c:776: warning: too many arguments for format init.c:784: warning: too many arguments for format init.c:784: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c tools.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o tools.c: In function 'bdb_tool_next_id': tools.c:387: warning: too many arguments for format tools.c:387: warning: too many arguments for format tools.c:396: warning: too many arguments for format tools.c:396: warning: too many arguments for format tools.c: In function 'hdb_tool_entry_put': tools.c:510: warning: too many arguments for format tools.c:510: warning: too many arguments for format tools.c:520: warning: too many arguments for format tools.c:520: warning: too many arguments for format tools.c:551: warning: too many arguments for format tools.c:551: warning: too many arguments for format tools.c:563: warning: too many arguments for format tools.c:563: warning: too many arguments for format tools.c:577: warning: too many arguments for format tools.c:577: warning: too many arguments for format tools.c:591: warning: too many arguments for format tools.c:591: warning: too many arguments for format tools.c: In function 'hdb_tool_entry_reindex': tools.c:613: warning: too many arguments for format tools.c:613: warning: too many arguments for format tools.c:654: warning: too many arguments for format tools.c:654: warning: too many arguments for format tools.c:674: warning: too many arguments for format tools.c:674: warning: too many arguments for format tools.c:684: warning: too many arguments for format tools.c:684: warning: too many arguments for format tools.c:699: warning: too many arguments for format tools.c:699: warning: too many arguments for format tools.c:715: warning: too many arguments for format tools.c:715: warning: too many arguments for format tools.c:726: warning: too many arguments for format tools.c:726: warning: too many arguments for format tools.c: In function 'hdb_tool_entry_modify': tools.c:758: warning: too many arguments for format tools.c:758: warning: too many arguments for format tools.c:773: warning: too many arguments for format tools.c:773: warning: too many arguments for format tools.c:791: warning: too many arguments for format tools.c:791: warning: too many arguments for format tools.c:805: warning: too many arguments for format tools.c:805: warning: too many arguments for format tools.c:818: warning: too many arguments for format tools.c:818: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c: In function 'hdb_cf_cleanup': config.c:357: warning: too many arguments for format config.c:357: warning: too many arguments for format config.c: In function 'hdb_cf_gen': config.c:819: warning: too many arguments for format config.c:819: warning: too many arguments for format config.c:915: warning: too many arguments for format config.c:915: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'hdb_add': add.c:52: warning: too many arguments for format add.c:52: warning: too many arguments for format add.c:99: warning: too many arguments for format add.c:99: warning: too many arguments for format add.c:109: warning: too many arguments for format add.c:109: warning: too many arguments for format add.c:158: warning: too many arguments for format add.c:158: warning: too many arguments for format add.c:215: warning: too many arguments for format add.c:215: warning: too many arguments for format add.c:238: warning: too many arguments for format add.c:238: warning: too many arguments for format add.c:251: warning: too many arguments for format add.c:251: warning: too many arguments for format add.c:263: warning: too many arguments for format add.c:263: warning: too many arguments for format add.c:278: warning: too many arguments for format add.c:278: warning: too many arguments for format add.c:310: warning: too many arguments for format add.c:310: warning: too many arguments for format add.c:328: warning: too many arguments for format add.c:328: warning: too many arguments for format add.c:339: warning: too many arguments for format add.c:339: warning: too many arguments for format add.c:354: warning: too many arguments for format add.c:354: warning: too many arguments for format add.c:365: warning: too many arguments for format add.c:365: warning: too many arguments for format add.c:385: warning: too many arguments for format add.c:385: warning: too many arguments for format add.c:402: warning: too many arguments for format add.c:402: warning: too many arguments for format add.c:431: warning: too many arguments for format add.c:431: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o bind.c: In function 'hdb_bind': bind.c:38: warning: too many arguments for format bind.c:38: warning: too many arguments for format bind.c:106: warning: too many arguments for format bind.c:106: warning: too many arguments for format bind.c:114: warning: too many arguments for format bind.c:114: warning: too many arguments for format bind.c:120: warning: too many arguments for format bind.c:120: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'hdb_compare': compare.c:115: warning: too many arguments for format compare.c:115: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'hdb_delete': delete.c:58: warning: too many arguments for format delete.c:58: warning: too many arguments for format delete.c:121: warning: too many arguments for format delete.c:121: warning: too many arguments for format delete.c:148: warning: too many arguments for format delete.c:148: warning: too many arguments for format delete.c:195: warning: too many arguments for format delete.c:195: warning: too many arguments for format delete.c:234: warning: too many arguments for format delete.c:234: warning: too many arguments for format delete.c:253: warning: too many arguments for format delete.c:253: warning: too many arguments for format delete.c:281: warning: too many arguments for format delete.c:281: warning: too many arguments for format delete.c:291: warning: too many arguments for format delete.c:291: warning: too many arguments for format delete.c:317: warning: too many arguments for format delete.c:317: warning: too many arguments for format delete.c:329: warning: too many arguments for format delete.c:329: warning: too many arguments for format delete.c:348: warning: too many arguments for format delete.c:348: warning: too many arguments for format delete.c:364: warning: too many arguments for format delete.c:364: warning: too many arguments for format delete.c:383: warning: too many arguments for format delete.c:383: warning: too many arguments for format delete.c:391: warning: too many arguments for format delete.c:391: warning: too many arguments for format delete.c:404: warning: too many arguments for format delete.c:404: warning: too many arguments for format delete.c:420: warning: too many arguments for format delete.c:420: warning: too many arguments for format delete.c:457: warning: too many arguments for format delete.c:457: warning: too many arguments for format delete.c:481: warning: too many arguments for format delete.c:481: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'hdb_modify_internal': modify.c:85: warning: too many arguments for format modify.c:85: warning: too many arguments for format modify.c:134: warning: too many arguments for format modify.c:134: warning: too many arguments for format modify.c:140: warning: too many arguments for format modify.c:140: warning: too many arguments for format modify.c:151: warning: too many arguments for format modify.c:151: warning: too many arguments for format modify.c:158: warning: too many arguments for format modify.c:158: warning: too many arguments for format modify.c:166: warning: too many arguments for format modify.c:166: warning: too many arguments for format modify.c:172: warning: too many arguments for format modify.c:172: warning: too many arguments for format modify.c:180: warning: too many arguments for format modify.c:180: warning: too many arguments for format modify.c:186: warning: too many arguments for format modify.c:186: warning: too many arguments for format modify.c:195: warning: too many arguments for format modify.c:195: warning: too many arguments for format modify.c:213: warning: too many arguments for format modify.c:213: warning: too many arguments for format modify.c:219: warning: too many arguments for format modify.c:219: warning: too many arguments for format modify.c:223: warning: too many arguments for format modify.c:223: warning: too many arguments for format modify.c:262: warning: too many arguments for format modify.c:262: warning: too many arguments for format modify.c:321: warning: too many arguments for format modify.c:321: warning: too many arguments for format modify.c:340: warning: too many arguments for format modify.c:340: warning: too many arguments for format modify.c: In function 'hdb_modify': modify.c:382: warning: too many arguments for format modify.c:382: warning: too many arguments for format modify.c:437: warning: too many arguments for format modify.c:437: warning: too many arguments for format modify.c:462: warning: too many arguments for format modify.c:462: warning: too many arguments for format modify.c:481: warning: too many arguments for format modify.c:481: warning: too many arguments for format modify.c:537: warning: too many arguments for format modify.c:537: warning: too many arguments for format modify.c:566: warning: too many arguments for format modify.c:566: warning: too many arguments for format modify.c:581: warning: too many arguments for format modify.c:581: warning: too many arguments for format modify.c:594: warning: too many arguments for format modify.c:594: warning: too many arguments for format modify.c:613: warning: too many arguments for format modify.c:613: warning: too many arguments for format modify.c:639: warning: too many arguments for format modify.c:639: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'hdb_modrdn': modrdn.c:131: warning: too many arguments for format modrdn.c:131: warning: too many arguments for format modrdn.c:158: warning: too many arguments for format modrdn.c:158: warning: too many arguments for format modrdn.c:237: warning: too many arguments for format modrdn.c:237: warning: too many arguments for format modrdn.c:276: warning: too many arguments for format modrdn.c:276: warning: too many arguments for format modrdn.c:329: warning: too many arguments for format modrdn.c:329: warning: too many arguments for format modrdn.c:357: warning: too many arguments for format modrdn.c:357: warning: too many arguments for format modrdn.c:363: warning: too many arguments for format modrdn.c:363: warning: too many arguments for format modrdn.c:373: warning: too many arguments for format modrdn.c:373: warning: too many arguments for format modrdn.c:380: warning: too many arguments for format modrdn.c:380: warning: too many arguments for format modrdn.c:387: warning: too many arguments for format modrdn.c:387: warning: too many arguments for format modrdn.c:437: warning: too many arguments for format modrdn.c:437: warning: too many arguments for format modrdn.c:446: warning: too many arguments for format modrdn.c:446: warning: too many arguments for format modrdn.c:462: warning: too many arguments for format modrdn.c:462: warning: too many arguments for format modrdn.c:473: warning: too many arguments for format modrdn.c:473: warning: too many arguments for format modrdn.c:484: warning: too many arguments for format modrdn.c:484: warning: too many arguments for format modrdn.c:515: warning: too many arguments for format modrdn.c:515: warning: too many arguments for format modrdn.c:525: warning: too many arguments for format modrdn.c:525: warning: too many arguments for format modrdn.c:546: warning: too many arguments for format modrdn.c:546: warning: too many arguments for format modrdn.c:581: warning: too many arguments for format modrdn.c:581: warning: too many arguments for format modrdn.c:596: warning: too many arguments for format modrdn.c:596: warning: too many arguments for format modrdn.c:608: warning: too many arguments for format modrdn.c:608: warning: too many arguments for format modrdn.c:631: warning: too many arguments for format modrdn.c:631: warning: too many arguments for format modrdn.c:651: warning: too many arguments for format modrdn.c:651: warning: too many arguments for format modrdn.c:670: warning: too many arguments for format modrdn.c:670: warning: too many arguments for format modrdn.c:695: warning: too many arguments for format modrdn.c:695: warning: too many arguments for format modrdn.c:723: warning: too many arguments for format modrdn.c:723: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'hdb_search': search.c:338: warning: too many arguments for format search.c:338: warning: too many arguments for format search.c:529: warning: too many arguments for format search.c:529: warning: too many arguments for format search.c:604: warning: too many arguments for format search.c:604: warning: too many arguments for format search.c:646: warning: too many arguments for format search.c:646: warning: too many arguments for format search.c:742: warning: too many arguments for format search.c:742: warning: too many arguments for format search.c:843: warning: too many arguments for format search.c:843: warning: too many arguments for format search.c:1002: warning: too many arguments for format search.c:1002: warning: too many arguments for format search.c: In function 'base_candidate': search.c:1049: warning: too many arguments for format search.c:1049: warning: too many arguments for format search.c: In function 'search_candidates': search.c:1215: warning: too many arguments for format search.c:1215: warning: too many arguments for format search.c: In function 'send_paged_response': search.c:1285: warning: too many arguments for format search.c:1285: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c extended.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c referral.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o referral.c: In function 'hdb_referrals': referral.c:74: warning: too many arguments for format referral.c:74: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c operational.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o operational.c: In function 'hdb_hasSubordinates': operational.c:88: warning: too many arguments for format operational.c:88: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c attr.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o attr.c: In function 'hdb_attr_index_config': attr.c:274: warning: too many arguments for format attr.c:274: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c index.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o index.c: In function 'indexer': index.c:191: warning: too many arguments for format index.c:191: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c key.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o key.c: In function 'hdb_key_read': key.c:43: warning: too many arguments for format key.c:43: warning: too many arguments for format key.c:53: warning: too many arguments for format key.c:53: warning: too many arguments for format key.c:56: warning: too many arguments for format key.c:56: warning: too many arguments for format key.c: In function 'hdb_key_change': key.c:77: warning: too many arguments for format key.c:77: warning: too many arguments for format key.c:101: warning: too many arguments for format key.c:101: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dbcache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c filterindex.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o filterindex.c: In function 'hdb_filter_candidates': filterindex.c:113: warning: too many arguments for format filterindex.c:113: warning: too many arguments for format filterindex.c:141: warning: too many arguments for format filterindex.c:141: warning: too many arguments for format filterindex.c:146: warning: too many arguments for format filterindex.c:146: warning: too many arguments for format filterindex.c:159: warning: too many arguments for format filterindex.c:159: warning: too many arguments for format filterindex.c:164: warning: too many arguments for format filterindex.c:164: warning: too many arguments for format filterindex.c:170: warning: too many arguments for format filterindex.c:170: warning: too many arguments for format filterindex.c:180: warning: too many arguments for format filterindex.c:180: warning: too many arguments for format filterindex.c:190: warning: too many arguments for format filterindex.c:190: warning: too many arguments for format filterindex.c:197: warning: too many arguments for format filterindex.c:197: warning: too many arguments for format filterindex.c:203: warning: too many arguments for format filterindex.c:203: warning: too many arguments for format filterindex.c:208: warning: too many arguments for format filterindex.c:208: warning: too many arguments for format filterindex.c:212: warning: too many arguments for format filterindex.c:212: warning: too many arguments for format filterindex.c: In function 'list_candidates': filterindex.c:573: warning: too many arguments for format filterindex.c:573: warning: too many arguments for format filterindex.c:621: warning: too many arguments for format filterindex.c:621: warning: too many arguments for format filterindex.c: In function 'presence_candidates': filterindex.c:642: warning: too many arguments for format filterindex.c:642: warning: too many arguments for format filterindex.c:656: warning: too many arguments for format filterindex.c:656: warning: too many arguments for format filterindex.c:663: warning: too many arguments for format filterindex.c:663: warning: too many arguments for format filterindex.c:671: warning: too many arguments for format filterindex.c:671: warning: too many arguments for format filterindex.c:683: warning: too many arguments for format filterindex.c:683: warning: too many arguments for format filterindex.c: In function 'equality_candidates': filterindex.c:717: warning: too many arguments for format filterindex.c:717: warning: too many arguments for format filterindex.c:740: warning: too many arguments for format filterindex.c:740: warning: too many arguments for format filterindex.c:747: warning: too many arguments for format filterindex.c:747: warning: too many arguments for format filterindex.c:781: warning: too many arguments for format filterindex.c:781: warning: too many arguments for format filterindex.c:795: warning: too many arguments for format filterindex.c:795: warning: too many arguments for format filterindex.c:803: warning: too many arguments for format filterindex.c:803: warning: too many arguments for format filterindex.c: In function 'approx_candidates': filterindex.c:848: warning: too many arguments for format filterindex.c:848: warning: too many arguments for format filterindex.c:857: warning: too many arguments for format filterindex.c:857: warning: too many arguments for format filterindex.c:864: warning: too many arguments for format filterindex.c:864: warning: too many arguments for format filterindex.c:903: warning: too many arguments for format filterindex.c:903: warning: too many arguments for format filterindex.c:917: warning: too many arguments for format filterindex.c:917: warning: too many arguments for format filterindex.c:925: warning: too many arguments for format filterindex.c:925: warning: too many arguments for format filterindex.c: In function 'substring_candidates': filterindex.c:968: warning: too many arguments for format filterindex.c:968: warning: too many arguments for format filterindex.c:977: warning: too many arguments for format filterindex.c:977: warning: too many arguments for format filterindex.c:984: warning: too many arguments for format filterindex.c:984: warning: too many arguments for format filterindex.c:1011: warning: too many arguments for format filterindex.c:1011: warning: too many arguments for format filterindex.c:1019: warning: too many arguments for format filterindex.c:1019: warning: too many arguments for format filterindex.c:1033: warning: too many arguments for format filterindex.c:1033: warning: too many arguments for format filterindex.c:1041: warning: too many arguments for format filterindex.c:1041: warning: too many arguments for format filterindex.c: In function 'inequality_candidates': filterindex.c:1085: warning: too many arguments for format filterindex.c:1085: warning: too many arguments for format filterindex.c:1094: warning: too many arguments for format filterindex.c:1094: warning: too many arguments for format filterindex.c:1101: warning: too many arguments for format filterindex.c:1101: warning: too many arguments for format filterindex.c:1135: warning: too many arguments for format filterindex.c:1135: warning: too many arguments for format filterindex.c:1149: warning: too many arguments for format filterindex.c:1149: warning: too many arguments for format filterindex.c:1157: warning: too many arguments for format filterindex.c:1157: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c trans.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o trans.c: In function 'hdb_trans_backoff': trans.c:51: warning: too many arguments for format trans.c:51: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2entry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o dn2entry.c: In function 'hdb_dn2entry': dn2entry.c:42: warning: too many arguments for format dn2entry.c:42: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2id.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o dn2id.c: In function 'hdb_dn2id_add': dn2id.c:557: warning: too many arguments for format dn2id.c:557: warning: too many arguments for format dn2id.c:635: warning: too many arguments for format dn2id.c:635: warning: too many arguments for format dn2id.c: In function 'hdb_dn2id_delete': dn2id.c:657: warning: too many arguments for format dn2id.c:657: warning: too many arguments for format dn2id.c:737: warning: too many arguments for format dn2id.c:737: warning: too many arguments for format dn2id.c: In function 'hdb_dn2id': dn2id.c:760: warning: too many arguments for format dn2id.c:760: warning: too many arguments for format dn2id.c:820: warning: too many arguments for format dn2id.c:820: warning: too many arguments for format dn2id.c:823: warning: too many arguments for format dn2id.c:823: warning: too many arguments for format dn2id.c: In function 'hdb_dn2idl': dn2id.c:1203: warning: too many arguments for format dn2id.c:1203: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c error.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o error.c: In function 'hdb_errcall': error.c:35: warning: too many arguments for format error.c:35: warning: too many arguments for format error.c: In function 'hdb_msgcall': error.c:45: warning: too many arguments for format error.c:45: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c id2entry.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o id2entry.c: In function 'hdb_entry_get': id2entry.c:326: warning: too many arguments for format id2entry.c:326: warning: too many arguments for format id2entry.c:328: warning: too many arguments for format id2entry.c:328: warning: too many arguments for format id2entry.c:374: warning: too many arguments for format id2entry.c:374: warning: too many arguments for format id2entry.c:380: warning: too many arguments for format id2entry.c:380: warning: too many arguments for format id2entry.c:385: warning: too many arguments for format id2entry.c:385: warning: too many arguments for format id2entry.c:394: warning: too many arguments for format id2entry.c:394: warning: too many arguments for format id2entry.c:436: warning: too many arguments for format id2entry.c:436: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c idl.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o idl.c: In function 'hdb_idl_cache_put': idl.c:393: warning: too many arguments for format idl.c:393: warning: too many arguments for format idl.c: In function 'hdb_idl_cache_del': idl.c:428: warning: too many arguments for format idl.c:428: warning: too many arguments for format idl.c: In function 'hdb_idl_cache_del_id': idl.c:486: warning: too many arguments for format idl.c:486: warning: too many arguments for format idl.c: In function 'hdb_idl_fetch_key': idl.c:549: warning: too many arguments for format idl.c:549: warning: too many arguments for format idl.c:581: warning: too many arguments for format idl.c:581: warning: too many arguments for format idl.c:638: warning: too many arguments for format idl.c:638: warning: too many arguments for format idl.c:657: warning: too many arguments for format idl.c:657: warning: too many arguments for format idl.c:666: warning: too many arguments for format idl.c:666: warning: too many arguments for format idl.c:673: warning: too many arguments for format idl.c:673: warning: too many arguments for format idl.c:680: warning: too many arguments for format idl.c:680: warning: too many arguments for format idl.c: In function 'hdb_idl_insert_key': idl.c:711: warning: too many arguments for format idl.c:711: warning: too many arguments for format idl.c:727: warning: too many arguments for format idl.c:727: warning: too many arguments for format idl.c:898: warning: too many arguments for format idl.c:898: warning: too many arguments for format idl.c: In function 'hdb_idl_delete_key': idl.c:922: warning: too many arguments for format idl.c:922: warning: too many arguments for format idl.c:942: warning: too many arguments for format idl.c:942: warning: too many arguments for format idl.c:1036: warning: too many arguments for format idl.c:1036: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c nextid.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o nextid.c: In function 'hdb_last_id': nextid.c:70: warning: too many arguments for format nextid.c:70: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c cache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o cache.c: In function 'hdb_cache_delete': cache.c:1385: warning: too many arguments for format cache.c:1385: warning: too many arguments for format cache.c: In function 'hdb_cache_release_all': cache.c:1508: warning: too many arguments for format cache.c:1508: warning: too many arguments for format cache.c: In function 'hdb_reader_get': cache.c:1629: warning: too many arguments for format cache.c:1629: warning: too many arguments for format cache.c: At top level: cache.c:1533: warning: 'bdb_lru_print' defined but not used cache.c:1566: warning: 'bdb_idtree_print' defined but not used /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c monitor.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'hdb_monitor_initialize': monitor.c:269: warning: too many arguments for format monitor.c:269: warning: too many arguments for format monitor.c:280: warning: too many arguments for format monitor.c:280: warning: too many arguments for format monitor.c:291: warning: too many arguments for format monitor.c:291: warning: too many arguments for format monitor.c: In function 'hdb_monitor_db_init': monitor.c:308: warning: unused variable 'bdb' monitor.c: In function 'hdb_monitor_db_open': monitor.c:353: warning: too many arguments for format monitor.c:353: warning: too many arguments for format monitor.c:399: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb -I/build/buildd/openldap-2.4.21/servers/slapd/back-hdb/../back-bdb -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-4.7 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs /usr/lib/libdb-4.7.so ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.5.4" "back_hdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.5.4" "back_hdb.so") libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/init.c: In function 'ldap_back_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/init.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/init.c:195: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c: In function 'slap_idassert_authzfrom_parse': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c: In function 'slap_idassert_parse': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:641: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:656: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:669: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:683: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:700: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:714: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:731: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:754: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c: In function 'ldap_back_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1378: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1400: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1434: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1494: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1520: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1593: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1604: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1665: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1683: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1729: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1771: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1786: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1799: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1812: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1825: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1837: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1874: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1901: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1926: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1932: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:1978: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c: In function 'ldap_back_init_cf': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:2012: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:2024: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c: In function 'ldap_back_exop_whoami': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:2050: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/config.c:2050: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c: In function 'ldap_back_munge_filter': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c: In function 'ldap_back_search': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c:408: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c:480: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/search.c:503: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1086: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_quarantine': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1211: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_dobind_int': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1404: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_op_result': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1808: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1828: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_retry': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:1963: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:836: warning: 'save_o_dn.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:836: warning: 'save_o_dn.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:837: warning: 'save_o_ndn.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/bind.c:837: warning: 'save_o_ndn.bv_val' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/unbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/unbind.c: In function 'ldap_back_conn_destroy': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/unbind.c:44: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/unbind.c:44: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c: In function 'ldap_back_add': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c:130: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/add.c:130: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c:182: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c:312: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/extended.c:312: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c: In function 'ldap_chain_response': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:953: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:953: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c: In function 'chain_ldadd': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1169: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1169: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c: In function 'chain_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1376: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1376: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1417: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1417: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1427: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1427: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1437: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1437: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1488: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1488: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c: In function 'ldap_chain_db_config': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1605: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1605: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1646: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1646: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:1657: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c: In function 'chain_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:2075: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/chain.c:2075: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c: In function 'distproc_ldadd': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:401: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:411: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:411: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:427: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:441: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:441: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_db_config': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:629: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:629: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:671: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:682: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:682: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c: In function 'ldap_exop_chained_request': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:931: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:931: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c: In function 'distproc_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:959: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c: At top level: /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:131: warning: 'ldap_distproc_rt2bv' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:137: warning: 'ldap_distproc_rt2str' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:157: warning: 'ldap_distproc_str2rt' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:166: warning: 'ldap_distproc_ss2bv' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:172: warning: 'ldap_distproc_ss2str' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:192: warning: 'ldap_distproc_str2ss' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:212: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/distproc.c:243: warning: 'ldap_distproc_parse_ctrl' declared 'static' but never defined /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:348: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-ldap/monitor.c:529: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-ldap/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.5.4" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.5.4" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap' cd back-meta; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c: In function 'meta_back_db_init': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c:103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c: In function 'meta_back_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c:209: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/init.c:209: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c: In function 'meta_back_db_config': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:132: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:143: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:151: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:269: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:283: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:295: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:310: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:322: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:330: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:398: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:433: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:465: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:494: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:516: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:523: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:548: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:580: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:618: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:625: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:632: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:648: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:655: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:684: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:713: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:781: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:808: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:833: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:840: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:897: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:904: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:927: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:963: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1037: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1044: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1065: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1084: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1092: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1127: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1146: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1161: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1173: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1191: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1209: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1220: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1226: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1294: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1312: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1379: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1393: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1408: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1442: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1469: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c: In function 'ldap_back_map_config': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1558: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1590: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1598: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/config.c:1702: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c: In function 'meta_search_dobind_init': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c: In function 'meta_back_search_start': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:454: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c: In function 'meta_back_search': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:772: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:1380: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:1383: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c: In function 'meta_send_entry': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:1856: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:1922: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/search.c:1813: warning: unused variable 'tag' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c: In function 'meta_back_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:153: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:227: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c: In function 'meta_back_bind_op_result': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:321: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c: In function 'meta_back_dobind': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:764: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c: In function 'meta_back_op_result': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/bind.c:1159: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/unbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/unbind.c: In function 'meta_back_conn_destroy': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/unbind.c:46: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/unbind.c:46: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/add.c: In function 'meta_back_add': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/add.c:51: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/add.c:51: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/suffixmassage.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/map.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c: In function 'meta_back_getconn': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1369: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1369: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1510: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1510: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c: In function 'meta_back_quarantine': /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1811: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1811: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1832: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-meta/conn.c:1832: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/candidates.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/dncache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-meta/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.5.4" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.5.4" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta' cd back-null; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_null > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-null/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-null/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c: In function 'null_back_respond': /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c:133: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c:133: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c: In function 'null_back_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c:352: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-null/null.c:352: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-null/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-null/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/null.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.5.4" "back_null-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.5.4" "back_null.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-passwd/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-passwd/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-passwd/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-passwd/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.5.4" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.5.4" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_perl > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c: In function 'perl_back_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:74: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:82: warning: passing argument 2 of 'Perl_sys_init3' from incompatible pointer type /usr/lib/perl/5.10/CORE/proto.h:6637: note: expected 'char ***' but argument is of type 'char * (*)[3]' /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:82: warning: passing argument 3 of 'Perl_sys_init3' from incompatible pointer type /usr/lib/perl/5.10/CORE/proto.h:6637: note: expected 'char ***' but argument is of type 'char **' /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:82: warning: null argument where non-null required (argument 3) /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c: In function 'perl_back_db_init': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/init.c:105: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/search.c: In function 'perl_back_search': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/search.c:79: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/search.c:79: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/close.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/config.c: In function 'perl_back_db_config': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/config.c:45: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/config.c:45: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/bind.c: In function 'perl_back_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/bind.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/bind.c:80: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/compare.c: In function 'perl_back_compare': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/compare.c:81: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/compare.c:81: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modify.c: In function 'perl_back_modify': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modify.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modify.c:99: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/add.c: In function 'perl_back_add': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/add.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/add.c:66: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modrdn.c: In function 'perl_back_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modrdn.c:68: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/modrdn.c:68: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.21/servers/slapd/back-perl/delete.c: In function 'perl_back_delete': /build/buildd/openldap-2.4.21/servers/slapd/back-perl/delete.c:63: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-perl/delete.c:63: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector -L/usr/local/lib -L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -Wl,-E -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.5.4" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.5.4" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-relay/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-relay/op.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o /build/buildd/openldap-2.4.21/servers/slapd/back-relay/op.c: In function 'relay_back_select_backend': /build/buildd/openldap-2.4.21/servers/slapd/back-relay/op.c:140: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-relay/op.c:140: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-relay/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.5.4" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.5.4" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c -fPIC -DPIC -o .libs/fork.o /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c: In function 'forkandexec': /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:54: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/fork.c:105: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/unbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c -fPIC -DPIC -o .libs/result.o /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c: In function 'read_and_send_results': /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c:64: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c:69: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c:69: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c:99: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-shell/result.c:99: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-shell/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.5.4" "back_shell-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.5.4" "back_shell.so") libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_sock > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c: In function 'opensock': /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c:65: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/opensock.c:65: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/unbind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c: In function 'sock_read_and_send_results': /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c:66: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c:96: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sock/result.c:96: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sock/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.5.4" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.5.4" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql' rm -f version.c /build/buildd/openldap-2.4.21/build/mkversion -v "2.4.21" back_sql > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c: In function 'sql_back_initialize': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:58: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:83: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c: In function 'backsql_destroy': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:91: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c: In function 'backsql_db_init': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:116: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:116: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c: In function 'backsql_db_destroy': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:217: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:217: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c: In function 'backsql_db_open': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:235: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:235: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:238: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:245: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:245: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:307: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:333: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:333: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:369: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:369: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:394: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:429: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:440: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:473: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:487: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:491: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:496: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:496: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:511: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:511: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:518: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:533: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:533: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:540: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:544: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:560: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:560: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:565: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:565: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:569: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:569: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c: In function 'backsql_db_close': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:658: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/init.c:658: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c: In function 'backsql_db_config': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:55: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:60: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:67: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:73: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:80: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:85: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:109: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:137: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:150: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:163: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:168: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:168: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:176: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:176: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:189: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:189: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:196: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:196: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:204: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:209: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:209: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:239: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:247: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:267: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:267: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:275: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:275: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:289: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:296: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:304: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:311: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:311: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:319: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:326: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:356: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:356: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:364: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:385: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:393: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:422: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:428: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:436: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:471: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:479: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:484: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:514: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:547: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:547: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:579: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:579: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:594: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:602: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:602: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:609: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:628: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:628: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c: In function 'read_baseObject': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:669: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:669: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:744: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:744: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c: In function 'create_baseObject': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:775: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/config.c:775: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_attrlist_add': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:94: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_process_sub_filter': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_process_filter': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:816: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:816: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1076: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1076: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_process_filter_attr': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1187: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1187: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_srch_query': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_oc_get_candidates': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1672: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1672: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1692: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1692: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1703: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1703: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1728: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1728: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1735: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1735: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1742: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1742: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1749: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1749: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1754: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1754: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1781: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1781: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1787: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1862: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1862: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1865: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1872: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1890: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1890: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1896: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1896: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1906: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1906: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1998: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:1998: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_search': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2033: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2033: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2048: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2048: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2306: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2306: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2403: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2403: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2472: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2472: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2570: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2570: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'backsql_entry_get': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c: In function 'send_paged_response': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2762: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/search.c:2762: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c: In function 'backsql_bind': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:41: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:50: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:57: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:75: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:112: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/bind.c:112: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c: In function 'backsql_compare': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:42: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:42: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:46: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:46: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/compare.c:186: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c: In function 'backsql_operational': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:123: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:169: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:186: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:201: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:225: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/operational.c:225: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c: In function 'backsql_dn2id': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:223: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:274: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c: In function 'backsql_count_children': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:409: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:425: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c: In function 'backsql_get_attr_vals': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:567: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:567: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:577: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:577: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:585: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:585: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:600: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:651: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:672: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:686: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:686: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:710: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:906: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:906: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c: In function 'backsql_id2entry': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:930: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:970: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:970: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:976: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:976: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:1004: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:1004: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:1108: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/entry-id.c:1108: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c: In function 'backsql_add_sysmaps': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c: In function 'backsql_oc_get_attr_mapping': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:462: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c: In function 'backsql_load_schema_map': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:529: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:534: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:534: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:574: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:574: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:606: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:613: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:621: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:639: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:679: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:690: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:694: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:694: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:698: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:703: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:703: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:706: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:716: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:721: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:730: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:730: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:750: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c: In function 'backsql_free_attr': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:957: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:957: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:993: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:993: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c: In function 'backsql_free_oc': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1001: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1001: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1017: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1017: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c: In function 'backsql_destroy_schema_map': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1023: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1023: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1026: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/schema-map.c:1026: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_PrintErrors': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:43: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_Prepare': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:107: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:202: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_close_db_handle': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:315: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_init_db_env': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:346: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:346: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:350: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:357: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_env': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:365: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:375: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:375: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_open_db_handle': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:392: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:392: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:397: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:410: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:449: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:449: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_conn': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:478: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:485: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c: In function 'backsql_get_db_conn': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:497: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:497: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:533: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/sql-wrap.c:533: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c: In function 'backsql_modify': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:48: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:53: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:92: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:216: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modify.c:216: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c: In function 'backsql_strcat_x': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c: In function 'backsql_strfcat_x': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c:212: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/util.c:212: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c: In function 'backsql_modify_delete_all_values': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:71: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:86: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:115: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:145: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:145: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:164: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:199: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:236: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c: In function 'backsql_modify_internal': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:281: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:317: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:334: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:339: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:358: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:399: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:435: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:451: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:468: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:486: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:522: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:555: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:572: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:598: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:598: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:614: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:614: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:631: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:649: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:649: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:662: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:662: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:675: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:675: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:685: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:685: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:712: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c: In function 'backsql_add_attr': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:820: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:820: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:862: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:862: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c: In function 'backsql_add': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:958: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:958: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:968: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:981: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:981: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1009: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1009: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1036: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1047: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1059: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1059: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1083: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1083: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1111: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1175: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1175: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1198: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1198: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1213: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1217: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1217: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1261: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1261: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1272: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1272: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1309: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1309: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1323: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1323: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1337: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1337: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1353: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1387: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1415: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1433: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/add.c:1433: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c: In function 'backsql_delete_int': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:122: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:139: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:158: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:181: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:234: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:248: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:248: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:265: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:265: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c: In function 'backsql_delete': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:414: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:419: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:457: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:482: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:482: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:519: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:542: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:542: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:556: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:556: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/delete.c:616: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c: In function 'backsql_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:61: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:97: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:128: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:142: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:154: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:179: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:185: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:195: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:207: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:242: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:249: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:273: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:273: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:287: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:292: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:292: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:303: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:303: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:308: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:322: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:322: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:338: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:354: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:370: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:386: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:443: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:461: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:461: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:541: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/back-sql/modrdn.c:541: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/api.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/back-sql/.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc libtool: link: cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/libodbc.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.5.4" "back_sql-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.5.4" "back_sql.so") libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql' cd overlays; /usr/bin/make -w dynamic make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c: In function 'log_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:917: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:917: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c: In function 'accesslog_db_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2050: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2050: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c: In function 'accesslog_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2104: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2129: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/accesslog.c:2144: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.5.4" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.5.4" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/auditlog.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.5.4" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.5.4" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c: In function 'collect_cf': /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c:208: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c:228: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/collect.c:246: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.5.4" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.5.4" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:342: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:510: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:510: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c: In function 'constraint_uri_cb': /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:537: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c: In function 'constraint_violation': /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:642: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:648: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:648: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:654: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c: In function 'constraint_add': /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:788: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:788: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c: In function 'constraint_update': /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:859: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/constraint.c:859: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.5.4" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.5.4" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/dds.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/dds.c: In function 'dds_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/dds.c:1897: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dds.c:1897: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.5.4" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.5.4" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/deref.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/deref.c: In function 'deref_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/deref.c:528: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/deref.c:528: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.5.4" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.5.4" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf': /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c:98: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c:105: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dyngroup.c:79: warning: 'ap' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.5.4" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.5.4" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c: In function 'dynlist_prepare_entry': /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:504: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c: In function 'dynlist_build_def_filter': /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:937: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:937: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c: In function 'dl_cfgen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1424: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1424: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1521: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1521: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1531: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1531: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1560: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1573: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1602: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1602: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1636: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1636: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1651: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1651: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1662: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1662: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1673: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1684: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1684: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c: In function 'dynlist_db_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1761: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1761: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1776: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1776: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1798: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1798: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1809: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/dynlist.c:1809: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.5.4" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.5.4" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c: In function 'memberof_value_modify': /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:407: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:407: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:442: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c: In function 'memberof_op_add': /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:500: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c: In function 'memberof_res_add': /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1190: warning: unused variable 'relax' /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c: In function 'mo_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1844: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1844: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1863: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1863: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1875: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1905: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1905: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c: In function 'memberof_db_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1957: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:1957: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c: In function 'memberof_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:2039: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/memberof.c:2039: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.5.4" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.5.4" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_cf_default': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:262: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:266: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:277: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:288: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_get': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:481: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:551: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:551: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'check_password_quality': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:644: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:644: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:659: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1063: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1063: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1118: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1118: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_restrict': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1284: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1284: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_modify': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1650: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1650: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1734: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1734: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1771: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:1771: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:2005: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:2005: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c: In function 'ppolicy_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:2243: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/ppolicy.c:2243: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: cc -shared .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/libltdl.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.5.4" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.5.4" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'add_query_on_top': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1038: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1038: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'query_containment': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1412: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1412: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1491: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1491: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'add_query': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1561: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1561: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1608: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1611: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1611: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'cache_replacement': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1670: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1688: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1704: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1704: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1707: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1709: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1709: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'remove_query_data': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1796: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1820: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1820: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'remove_query_and_data': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1982: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1982: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1986: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1986: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1992: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1992: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1996: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:1996: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'cache_entries': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2284: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2284: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2298: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2298: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_op_cleanup': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2332: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2332: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pc_setpw': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2552: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2552: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2581: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pc_bind_attrs': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2615: warning: unused variable 't1' /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pc_bind_search': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2681: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2681: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_op_bind': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2870: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2870: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_op_search': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2968: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2968: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2986: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:2986: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3006: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3006: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3038: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3038: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3053: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3053: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3100: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'refresh_merge': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3200: warning: unused variable 'be' /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'consistency_check': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3477: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3477: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3483: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3483: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3485: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3485: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3499: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3504: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3504: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3507: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pc_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3851: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3851: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3858: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3858: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3863: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3863: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3874: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3874: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3881: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3881: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3886: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3886: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3893: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3898: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3898: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3903: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3903: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3910: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3910: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3915: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3915: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3924: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3924: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3930: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3930: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3937: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3937: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3945: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3945: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3995: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3995: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4010: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4010: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4030: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4030: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4037: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4037: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4043: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4043: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4051: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4061: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4061: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4076: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4076: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4092: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4092: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4103: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4114: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4124: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4125: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4125: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4134: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4141: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4155: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4166: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4179: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4179: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4203: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4203: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4214: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4250: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4250: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4276: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4276: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4283: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4283: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4298: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4298: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4314: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4314: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4341: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4341: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4492: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4492: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_db_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4601: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4601: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4605: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4605: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4610: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4610: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4616: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4616: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4617: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4617: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4618: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4618: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_db_close': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4737: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:4737: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'pcache_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:5562: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:5562: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:5572: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:5572: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:5582: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:5582: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c: In function 'consistency_check': /build/buildd/openldap-2.4.21/servers/slapd/overlays/pcache.c:3445: warning: 'ttl' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.5.4" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.5.4" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c: In function 'refint_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:252: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c: In function 'refint_search_cb': /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:413: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c: In function 'refint_repair': /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:571: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:571: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:601: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:601: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:696: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:696: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c: In function 'refint_response': /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:887: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:887: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:903: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:903: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:909: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:909: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c: In function 'refint_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:979: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/refint.c:979: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.5.4" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.5.4" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c: In function 'rc_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:943: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:943: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:955: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:964: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:964: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:975: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:975: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:995: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:995: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1058: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1058: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1071: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1071: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1084: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1084: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1106: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1117: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1138: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1138: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1147: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1159: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1173: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1173: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1200: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1209: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1209: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c: In function 'retcode_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1508: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1519: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/retcode.c:1519: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.5.4" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.5.4" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwm.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwm.c: In function 'rwm_entry_get_rw': /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwm.c:843: warning: unused variable 'dc' /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwm.c:839: warning: unused variable 'rwmap' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwmconf.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwmdn.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwmmap.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.5.4" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.5.4" "rwm.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/seqmod.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.5.4" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.5.4" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c: In function 'select_value': /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:144: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c: In function 'send_page': /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:498: warning: unused variable 'sn' /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c: In function 'get_ordering_rule': /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:859: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:859: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:868: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c: In function 'build_key': /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:952: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c: In function 'vlv_parseCtrl': /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:1033: warning: unused variable 'i' /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c: In function 'sssvlv_connection_destroy': /build/buildd/openldap-2.4.21/servers/slapd/overlays/sssvlv.c:1096: warning: unused variable 'on' /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.5.4" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.5.4" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_state_ctrl': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_done_ctrl': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:270: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_sendinfo': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:327: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:327: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:337: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'findbase_cb': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:400: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:400: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_sendresp': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:838: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:838: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:841: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:818: warning: unused variable 'on' /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_qplay': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:915: warning: unused variable 'e' /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_matchops': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1244: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1244: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1251: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_op_cleanup': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1369: warning: unused variable 'mtdummy' /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1563: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1567: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1567: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1576: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1587: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1689: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:1689: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_search_response': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2219: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2232: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2291: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2291: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'sp_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2823: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2823: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2830: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2830: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2837: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2837: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2844: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2844: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2857: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2857: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_db_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2918: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:2918: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_db_init': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:3039: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:3039: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:3224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:3224: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': /build/buildd/openldap-2.4.21/servers/slapd/overlays/syncprov.c:603: warning: 'maxid' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.5.4" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.5.4" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_ldadd': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:131: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_cfadd': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:157: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:157: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_cf_gen': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:217: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:217: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'glue_parent': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:246: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_add': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:311: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:311: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:335: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:335: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_delete': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:361: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:361: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_modify': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:403: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:403: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:446: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:467: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:467: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:521: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:521: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:527: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:527: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_pwmod': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:631: warning: unused variable 'bv_exop_pwmod' /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_exop': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:732: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:732: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:726: warning: unused variable 'nrs' /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_search_cb': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:796: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:796: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_search': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1096: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1096: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_bind': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1203: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1203: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_connection_destroy': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1245: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1245: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_db_config': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1270: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1270: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_db_init': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1290: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1290: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1299: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_db_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1319: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1319: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1332: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1332: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_db_close': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1351: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1351: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_db_destroy': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1374: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1374: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_initialize': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1402: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c: In function 'translucent_bind': /build/buildd/openldap-2.4.21/servers/slapd/overlays/translucent.c:1200: warning: 'save_cb' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.5.4" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.5.4" "translucent.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_new_domain_uri': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:205: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:221: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:282: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_new_domain': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:329: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:379: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:379: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_cf_base': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:430: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:438: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:438: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:447: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:447: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_cf_attrs': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:543: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:554: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:554: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:616: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_cf_strict': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:664: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:664: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_cf_uri': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:746: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_db_init': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:786: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_db_destroy': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:803: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_open': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:824: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:824: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_close': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:845: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'count_attr_cb': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:884: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_search': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1000: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1000: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1040: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1040: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_add': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1069: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1069: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1093: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_modify': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1190: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c: In function 'unique_modrdn': /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1304: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/unique.c:1304: warning: too many arguments for format /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.5.4" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.5.4" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c libtool: compile: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../../include -I/build/buildd/openldap-2.4.21/include -I.. -I/build/buildd/openldap-2.4.21/servers/slapd/overlays/.. -DSLAPD_IMPORT -c /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c: In function 'valsort_response': /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:318: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:318: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:325: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c: In function 'valsort_add': /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:412: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:412: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:420: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:418: warning: ignoring return value of 'strtol', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c: In function 'valsort_modify': /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:459: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:467: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:467: warning: too many arguments for format /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:465: warning: ignoring return value of 'strtol', declared with attribute warn_unused_result /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c: In function 'do_sort': /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:215: warning: 'tmp.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:215: warning: 'tmp.bv_val' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c: In function 'valsort_response': /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:357: warning: 'ntmp.bv_len' may be used uninitialized in this function /build/buildd/openldap-2.4.21/servers/slapd/overlays/valsort.c:357: warning: 'ntmp.bv_val' may be used uninitialized in this function /bin/sh ../../../libtool --tag=disable-static --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.5.4 libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.5.4" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.5.4" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' Making all in /build/buildd/openldap-2.4.21/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-tester.o /build/buildd/openldap-2.4.21/tests/progs/slapd-tester.c /build/buildd/openldap-2.4.21/tests/progs/slapd-tester.c: In function 'get_search_filters': /build/buildd/openldap-2.4.21/tests/progs/slapd-tester.c:973: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-common.o /build/buildd/openldap-2.4.21/tests/progs/slapd-common.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-search.o /build/buildd/openldap-2.4.21/tests/progs/slapd-search.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-read.o /build/buildd/openldap-2.4.21/tests/progs/slapd-read.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-addel.o /build/buildd/openldap-2.4.21/tests/progs/slapd-addel.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-modrdn.o /build/buildd/openldap-2.4.21/tests/progs/slapd-modrdn.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-modify.o /build/buildd/openldap-2.4.21/tests/progs/slapd-modify.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -I../../include -I/build/buildd/openldap-2.4.21/include -c -o slapd-bind.o /build/buildd/openldap-2.4.21/tests/progs/slapd-bind.c /bin/sh ../../libtool --mode=link cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi_krb5 -lgnutls -lcrypt -lresolv libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lgssapi_krb5 /usr/lib/libgnutls.so -lcrypt -lresolv make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc' Making all in /build/buildd/openldap-2.4.21/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' Making all in /build/buildd/openldap-2.4.21/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man1/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man1; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man3/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man3; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man5/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man5; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man8/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man8; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc' make[1]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build' /usr/bin/make -C contrib/slapd-modules/nssov/ DESTDIR=/build/buildd/openldap-2.4.21/debian/install STRIP= nssov.la make[1]: Entering directory `/build/buildd/openldap-2.4.21/contrib/slapd-modules/nssov' ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c alias.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o alias.c: In function 'write_alias': alias.c:63: warning: too many arguments for format alias.c:63: warning: too many arguments for format alias.c:86: warning: too many arguments for format alias.c:86: warning: too many arguments for format alias.c:87: warning: too many arguments for format alias.c:87: warning: too many arguments for format alias.c:87: warning: too many arguments for format alias.c:87: warning: too many arguments for format alias.c:87: warning: too many arguments for format alias.c:87: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c:88: warning: too many arguments for format alias.c: In function 'nssov_alias_byname': alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c:95: warning: too many arguments for format alias.c: In function 'nssov_alias_all': alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format alias.c:108: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c alias.c -o alias.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c ether.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o ether.c: In function 'write_ether': ether.c:79: warning: too many arguments for format ether.c:79: warning: too many arguments for format ether.c:97: warning: too many arguments for format ether.c:97: warning: too many arguments for format ether.c:114: warning: too many arguments for format ether.c:114: warning: too many arguments for format ether.c:115: warning: too many arguments for format ether.c:115: warning: too many arguments for format ether.c:115: warning: too many arguments for format ether.c:115: warning: too many arguments for format ether.c:115: warning: too many arguments for format ether.c:115: warning: too many arguments for format ether.c:116: warning: too many arguments for format ether.c:116: warning: too many arguments for format ether.c: In function 'nssov_ether_byname': ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c:123: warning: too many arguments for format ether.c: In function 'nssov_ether_byether': ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c:137: warning: too many arguments for format ether.c: In function 'nssov_ether_all': ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format ether.c:158: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c ether.c -o ether.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c group.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c group.c -fPIC -DPIC -o .libs/group.o group.c: In function 'write_group': group.c:154: warning: too many arguments for format group.c:154: warning: too many arguments for format group.c:172: warning: too many arguments for format group.c:172: warning: too many arguments for format group.c:234: warning: too many arguments for format group.c:234: warning: too many arguments for format group.c:251: warning: too many arguments for format group.c:251: warning: too many arguments for format group.c:252: warning: too many arguments for format group.c:252: warning: too many arguments for format group.c:252: warning: too many arguments for format group.c:252: warning: too many arguments for format group.c:252: warning: too many arguments for format group.c:252: warning: too many arguments for format group.c:253: warning: too many arguments for format group.c:253: warning: too many arguments for format group.c:253: warning: too many arguments for format group.c:253: warning: too many arguments for format group.c:253: warning: too many arguments for format group.c:253: warning: too many arguments for format group.c:254: warning: too many arguments for format group.c:254: warning: too many arguments for format group.c:256: warning: too many arguments for format group.c:256: warning: too many arguments for format group.c:261: warning: too many arguments for format group.c:261: warning: too many arguments for format group.c:261: warning: too many arguments for format group.c:261: warning: too many arguments for format group.c:261: warning: too many arguments for format group.c:261: warning: too many arguments for format group.c: In function 'nssov_group_byname': group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c:275: warning: too many arguments for format group.c: In function 'nssov_group_bygid': group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c:296: warning: too many arguments for format group.c: In function 'nssov_group_bymember': group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c:314: warning: too many arguments for format group.c: In function 'nssov_group_all': group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format group.c:335: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c group.c -o group.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c host.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c host.c -fPIC -DPIC -o .libs/host.o host.c: In function 'write_host': host.c:64: warning: too many arguments for format host.c:64: warning: too many arguments for format host.c:87: warning: too many arguments for format host.c:87: warning: too many arguments for format host.c:94: warning: too many arguments for format host.c:94: warning: too many arguments for format host.c:95: warning: too many arguments for format host.c:95: warning: too many arguments for format host.c:95: warning: too many arguments for format host.c:95: warning: too many arguments for format host.c:95: warning: too many arguments for format host.c:95: warning: too many arguments for format host.c:97: warning: too many arguments for format host.c:97: warning: too many arguments for format host.c:99: warning: too many arguments for format host.c:99: warning: too many arguments for format host.c:103: warning: too many arguments for format host.c:103: warning: too many arguments for format host.c:103: warning: too many arguments for format host.c:103: warning: too many arguments for format host.c:103: warning: too many arguments for format host.c:103: warning: too many arguments for format host.c:105: warning: too many arguments for format host.c:105: warning: too many arguments for format host.c: In function 'nssov_host_byname': host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c:115: warning: too many arguments for format host.c: In function 'nssov_host_byaddr': host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c:129: warning: too many arguments for format host.c: In function 'nssov_host_all': host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format host.c:152: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c host.c -o host.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c netgroup.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o netgroup.c: In function 'write_string_stripspace_len': netgroup.c:56: warning: too many arguments for format netgroup.c:56: warning: too many arguments for format netgroup.c:67: warning: too many arguments for format netgroup.c:67: warning: too many arguments for format netgroup.c:71: warning: too many arguments for format netgroup.c:71: warning: too many arguments for format netgroup.c: In function 'write_netgroup_triple': netgroup.c:96: warning: too many arguments for format netgroup.c:96: warning: too many arguments for format netgroup.c:106: warning: too many arguments for format netgroup.c:106: warning: too many arguments for format netgroup.c:117: warning: too many arguments for format netgroup.c:117: warning: too many arguments for format netgroup.c:128: warning: too many arguments for format netgroup.c:128: warning: too many arguments for format netgroup.c:139: warning: too many arguments for format netgroup.c:139: warning: too many arguments for format netgroup.c:143: warning: too many arguments for format netgroup.c:143: warning: too many arguments for format netgroup.c:144: warning: too many arguments for format netgroup.c:144: warning: too many arguments for format netgroup.c: In function 'write_netgroup': netgroup.c:174: warning: too many arguments for format netgroup.c:174: warning: too many arguments for format netgroup.c:176: warning: too many arguments for format netgroup.c:176: warning: too many arguments for format netgroup.c: In function 'nssov_netgroup_byname': netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format netgroup.c:188: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c network.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c network.c -fPIC -DPIC -o .libs/network.o network.c: In function 'write_network': network.c:64: warning: too many arguments for format network.c:64: warning: too many arguments for format network.c:87: warning: too many arguments for format network.c:87: warning: too many arguments for format network.c:94: warning: too many arguments for format network.c:94: warning: too many arguments for format network.c:95: warning: too many arguments for format network.c:95: warning: too many arguments for format network.c:95: warning: too many arguments for format network.c:95: warning: too many arguments for format network.c:95: warning: too many arguments for format network.c:95: warning: too many arguments for format network.c:97: warning: too many arguments for format network.c:97: warning: too many arguments for format network.c:99: warning: too many arguments for format network.c:99: warning: too many arguments for format network.c:103: warning: too many arguments for format network.c:103: warning: too many arguments for format network.c:103: warning: too many arguments for format network.c:103: warning: too many arguments for format network.c:103: warning: too many arguments for format network.c:103: warning: too many arguments for format network.c:105: warning: too many arguments for format network.c:105: warning: too many arguments for format network.c: In function 'nssov_network_byname': network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c:115: warning: too many arguments for format network.c: In function 'nssov_network_byaddr': network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c:129: warning: too many arguments for format network.c: In function 'nssov_network_all': network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format network.c:152: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c network.c -o network.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c nssov.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o nssov.c: In function 'write_address': nssov.c:140: warning: too many arguments for format nssov.c:140: warning: too many arguments for format nssov.c:142: warning: too many arguments for format nssov.c:142: warning: too many arguments for format nssov.c:144: warning: too many arguments for format nssov.c:144: warning: too many arguments for format nssov.c:149: warning: too many arguments for format nssov.c:149: warning: too many arguments for format nssov.c:151: warning: too many arguments for format nssov.c:151: warning: too many arguments for format nssov.c:153: warning: too many arguments for format nssov.c:153: warning: too many arguments for format nssov.c:160: warning: too many arguments for format nssov.c:160: warning: too many arguments for format nssov.c:162: warning: too many arguments for format nssov.c:162: warning: too many arguments for format nssov.c:164: warning: too many arguments for format nssov.c:164: warning: too many arguments for format nssov.c: In function 'read_address': nssov.c:175: warning: too many arguments for format nssov.c:175: warning: too many arguments for format nssov.c:178: warning: too many arguments for format nssov.c:178: warning: too many arguments for format nssov.c:182: warning: too many arguments for format nssov.c:182: warning: too many arguments for format nssov.c:185: warning: too many arguments for format nssov.c:185: warning: too many arguments for format nssov.c:190: warning: too many arguments for format nssov.c:190: warning: too many arguments for format nssov.c: In function 'read_header': nssov.c:242: warning: too many arguments for format nssov.c:242: warning: too many arguments for format nssov.c:245: warning: too many arguments for format nssov.c:245: warning: too many arguments for format nssov.c:249: warning: too many arguments for format nssov.c:249: warning: too many arguments for format nssov.c: In function 'handleconnection': nssov.c:266: warning: too many arguments for format nssov.c:266: warning: too many arguments for format nssov.c:268: warning: too many arguments for format nssov.c:268: warning: too many arguments for format nssov.c:287: warning: too many arguments for format nssov.c:287: warning: too many arguments for format nssov.c:336: warning: too many arguments for format nssov.c:336: warning: too many arguments for format nssov.c: In function 'acceptconn': nssov.c:369: warning: too many arguments for format nssov.c:369: warning: too many arguments for format nssov.c:372: warning: too many arguments for format nssov.c:372: warning: too many arguments for format nssov.c:378: warning: too many arguments for format nssov.c:378: warning: too many arguments for format nssov.c:380: warning: too many arguments for format nssov.c:380: warning: too many arguments for format nssov.c:385: warning: too many arguments for format nssov.c:385: warning: too many arguments for format nssov.c:387: warning: too many arguments for format nssov.c:387: warning: too many arguments for format nssov.c: In function 'nss_cf_gen': nssov.c:670: warning: too many arguments for format nssov.c:670: warning: too many arguments for format nssov.c:681: warning: too many arguments for format nssov.c:681: warning: too many arguments for format nssov.c: In function 'nssov_db_open': nssov.c:773: warning: too many arguments for format nssov.c:773: warning: too many arguments for format nssov.c:788: warning: too many arguments for format nssov.c:788: warning: too many arguments for format nssov.c:799: warning: too many arguments for format nssov.c:799: warning: too many arguments for format nssov.c:807: warning: too many arguments for format nssov.c:807: warning: too many arguments for format nssov.c:810: warning: too many arguments for format nssov.c:810: warning: too many arguments for format nssov.c:816: warning: too many arguments for format nssov.c:816: warning: too many arguments for format nssov.c:822: warning: too many arguments for format nssov.c:822: warning: too many arguments for format nssov.c:833: warning: too many arguments for format nssov.c:833: warning: too many arguments for format nssov.c:836: warning: too many arguments for format nssov.c:836: warning: too many arguments for format nssov.c:842: warning: too many arguments for format nssov.c:842: warning: too many arguments for format nssov.c:844: warning: too many arguments for format nssov.c:844: warning: too many arguments for format nssov.c:854: warning: too many arguments for format nssov.c:854: warning: too many arguments for format nssov.c:856: warning: too many arguments for format nssov.c:856: warning: too many arguments for format nssov.c:862: warning: too many arguments for format nssov.c:862: warning: too many arguments for format nssov.c:864: warning: too many arguments for format nssov.c:864: warning: too many arguments for format nssov.c: In function 'nssov_db_close': nssov.c:886: warning: too many arguments for format nssov.c:886: warning: too many arguments for format nssov.c:892: warning: too many arguments for format nssov.c:892: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c passwd.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o passwd.c: In function 'write_passwd': passwd.c:228: warning: too many arguments for format passwd.c:228: warning: too many arguments for format passwd.c:269: warning: too many arguments for format passwd.c:269: warning: too many arguments for format passwd.c:285: warning: too many arguments for format passwd.c:285: warning: too many arguments for format passwd.c:291: warning: too many arguments for format passwd.c:291: warning: too many arguments for format passwd.c:297: warning: too many arguments for format passwd.c:297: warning: too many arguments for format passwd.c:325: warning: too many arguments for format passwd.c:325: warning: too many arguments for format passwd.c:333: warning: too many arguments for format passwd.c:333: warning: too many arguments for format passwd.c:350: warning: too many arguments for format passwd.c:350: warning: too many arguments for format passwd.c:362: warning: too many arguments for format passwd.c:362: warning: too many arguments for format passwd.c:378: warning: too many arguments for format passwd.c:378: warning: too many arguments for format passwd.c:379: warning: too many arguments for format passwd.c:379: warning: too many arguments for format passwd.c:379: warning: too many arguments for format passwd.c:379: warning: too many arguments for format passwd.c:379: warning: too many arguments for format passwd.c:379: warning: too many arguments for format passwd.c:380: warning: too many arguments for format passwd.c:380: warning: too many arguments for format passwd.c:380: warning: too many arguments for format passwd.c:380: warning: too many arguments for format passwd.c:380: warning: too many arguments for format passwd.c:380: warning: too many arguments for format passwd.c:381: warning: too many arguments for format passwd.c:381: warning: too many arguments for format passwd.c:382: warning: too many arguments for format passwd.c:382: warning: too many arguments for format passwd.c:383: warning: too many arguments for format passwd.c:383: warning: too many arguments for format passwd.c:383: warning: too many arguments for format passwd.c:383: warning: too many arguments for format passwd.c:383: warning: too many arguments for format passwd.c:383: warning: too many arguments for format passwd.c:384: warning: too many arguments for format passwd.c:384: warning: too many arguments for format passwd.c:384: warning: too many arguments for format passwd.c:384: warning: too many arguments for format passwd.c:384: warning: too many arguments for format passwd.c:384: warning: too many arguments for format passwd.c:385: warning: too many arguments for format passwd.c:385: warning: too many arguments for format passwd.c:385: warning: too many arguments for format passwd.c:385: warning: too many arguments for format passwd.c:385: warning: too many arguments for format passwd.c:385: warning: too many arguments for format passwd.c: In function 'nssov_passwd_byname': passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c:394: warning: too many arguments for format passwd.c: In function 'nssov_passwd_byuid': passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c:412: warning: too many arguments for format passwd.c: In function 'nssov_passwd_all': passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format passwd.c:427: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c protocol.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o protocol.c: In function 'write_protocol': protocol.c:65: warning: too many arguments for format protocol.c:65: warning: too many arguments for format protocol.c:88: warning: too many arguments for format protocol.c:88: warning: too many arguments for format protocol.c:92: warning: too many arguments for format protocol.c:92: warning: too many arguments for format protocol.c:98: warning: too many arguments for format protocol.c:98: warning: too many arguments for format protocol.c:103: warning: too many arguments for format protocol.c:103: warning: too many arguments for format protocol.c:104: warning: too many arguments for format protocol.c:104: warning: too many arguments for format protocol.c:104: warning: too many arguments for format protocol.c:104: warning: too many arguments for format protocol.c:104: warning: too many arguments for format protocol.c:104: warning: too many arguments for format protocol.c:106: warning: too many arguments for format protocol.c:106: warning: too many arguments for format protocol.c:108: warning: too many arguments for format protocol.c:108: warning: too many arguments for format protocol.c:112: warning: too many arguments for format protocol.c:112: warning: too many arguments for format protocol.c:112: warning: too many arguments for format protocol.c:112: warning: too many arguments for format protocol.c:112: warning: too many arguments for format protocol.c:112: warning: too many arguments for format protocol.c:114: warning: too many arguments for format protocol.c:114: warning: too many arguments for format protocol.c: In function 'nssov_protocol_byname': protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c:120: warning: too many arguments for format protocol.c: In function 'nssov_protocol_bynumber': protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c:134: warning: too many arguments for format protocol.c: In function 'nssov_protocol_all': protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format protocol.c:149: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c rpc.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o rpc.c: In function 'write_rpc': rpc.c:67: warning: too many arguments for format rpc.c:67: warning: too many arguments for format rpc.c:90: warning: too many arguments for format rpc.c:90: warning: too many arguments for format rpc.c:94: warning: too many arguments for format rpc.c:94: warning: too many arguments for format rpc.c:100: warning: too many arguments for format rpc.c:100: warning: too many arguments for format rpc.c:105: warning: too many arguments for format rpc.c:105: warning: too many arguments for format rpc.c:106: warning: too many arguments for format rpc.c:106: warning: too many arguments for format rpc.c:106: warning: too many arguments for format rpc.c:106: warning: too many arguments for format rpc.c:106: warning: too many arguments for format rpc.c:106: warning: too many arguments for format rpc.c:108: warning: too many arguments for format rpc.c:108: warning: too many arguments for format rpc.c:110: warning: too many arguments for format rpc.c:110: warning: too many arguments for format rpc.c:114: warning: too many arguments for format rpc.c:114: warning: too many arguments for format rpc.c:114: warning: too many arguments for format rpc.c:114: warning: too many arguments for format rpc.c:114: warning: too many arguments for format rpc.c:114: warning: too many arguments for format rpc.c:116: warning: too many arguments for format rpc.c:116: warning: too many arguments for format rpc.c: In function 'nssov_rpc_byname': rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c:122: warning: too many arguments for format rpc.c: In function 'nssov_rpc_bynumber': rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c:136: warning: too many arguments for format rpc.c: In function 'nssov_rpc_all': rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format rpc.c:151: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c service.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c service.c -fPIC -DPIC -o .libs/service.o service.c: In function 'write_service': service.c:129: warning: too many arguments for format service.c:129: warning: too many arguments for format service.c:152: warning: too many arguments for format service.c:152: warning: too many arguments for format service.c:156: warning: too many arguments for format service.c:156: warning: too many arguments for format service.c:162: warning: too many arguments for format service.c:162: warning: too many arguments for format service.c:172: warning: too many arguments for format service.c:172: warning: too many arguments for format service.c:190: warning: too many arguments for format service.c:190: warning: too many arguments for format service.c:191: warning: too many arguments for format service.c:191: warning: too many arguments for format service.c:191: warning: too many arguments for format service.c:191: warning: too many arguments for format service.c:191: warning: too many arguments for format service.c:191: warning: too many arguments for format service.c:193: warning: too many arguments for format service.c:193: warning: too many arguments for format service.c:195: warning: too many arguments for format service.c:195: warning: too many arguments for format service.c:199: warning: too many arguments for format service.c:199: warning: too many arguments for format service.c:199: warning: too many arguments for format service.c:199: warning: too many arguments for format service.c:199: warning: too many arguments for format service.c:199: warning: too many arguments for format service.c:201: warning: too many arguments for format service.c:201: warning: too many arguments for format service.c:202: warning: too many arguments for format service.c:202: warning: too many arguments for format service.c:202: warning: too many arguments for format service.c:202: warning: too many arguments for format service.c:202: warning: too many arguments for format service.c:202: warning: too many arguments for format service.c: In function 'nssov_service_byname': service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c:209: warning: too many arguments for format service.c: In function 'nssov_service_bynumber': service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c:225: warning: too many arguments for format service.c: In function 'nssov_service_all': service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format service.c:242: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c service.c -o service.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c shadow.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o shadow.c: In function 'to_date': shadow.c:96: warning: too many arguments for format shadow.c:96: warning: too many arguments for format shadow.c:107: warning: too many arguments for format shadow.c:107: warning: too many arguments for format shadow.c: In function 'write_shadow': shadow.c:178: warning: too many arguments for format shadow.c:178: warning: too many arguments for format shadow.c:197: warning: too many arguments for format shadow.c:197: warning: too many arguments for format shadow.c:199: warning: too many arguments for format shadow.c:199: warning: too many arguments for format shadow.c:199: warning: too many arguments for format shadow.c:199: warning: too many arguments for format shadow.c:201: warning: too many arguments for format shadow.c:201: warning: too many arguments for format shadow.c:201: warning: too many arguments for format shadow.c:201: warning: too many arguments for format shadow.c:203: warning: too many arguments for format shadow.c:203: warning: too many arguments for format shadow.c:203: warning: too many arguments for format shadow.c:203: warning: too many arguments for format shadow.c:205: warning: too many arguments for format shadow.c:205: warning: too many arguments for format shadow.c:205: warning: too many arguments for format shadow.c:205: warning: too many arguments for format shadow.c:207: warning: too many arguments for format shadow.c:207: warning: too many arguments for format shadow.c:207: warning: too many arguments for format shadow.c:207: warning: too many arguments for format shadow.c:209: warning: too many arguments for format shadow.c:209: warning: too many arguments for format shadow.c:209: warning: too many arguments for format shadow.c:209: warning: too many arguments for format shadow.c:220: warning: too many arguments for format shadow.c:220: warning: too many arguments for format shadow.c:221: warning: too many arguments for format shadow.c:221: warning: too many arguments for format shadow.c:221: warning: too many arguments for format shadow.c:221: warning: too many arguments for format shadow.c:221: warning: too many arguments for format shadow.c:221: warning: too many arguments for format shadow.c:222: warning: too many arguments for format shadow.c:222: warning: too many arguments for format shadow.c:222: warning: too many arguments for format shadow.c:222: warning: too many arguments for format shadow.c:222: warning: too many arguments for format shadow.c:222: warning: too many arguments for format shadow.c:223: warning: too many arguments for format shadow.c:223: warning: too many arguments for format shadow.c:224: warning: too many arguments for format shadow.c:224: warning: too many arguments for format shadow.c:225: warning: too many arguments for format shadow.c:225: warning: too many arguments for format shadow.c:226: warning: too many arguments for format shadow.c:226: warning: too many arguments for format shadow.c:227: warning: too many arguments for format shadow.c:227: warning: too many arguments for format shadow.c:228: warning: too many arguments for format shadow.c:228: warning: too many arguments for format shadow.c:229: warning: too many arguments for format shadow.c:229: warning: too many arguments for format shadow.c: In function 'nssov_shadow_byname': shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c:236: warning: too many arguments for format shadow.c: In function 'nssov_shadow_all': shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format shadow.c:249: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c pam.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o pam.c: In function 'pam_do_bind': pam.c:117: warning: too many arguments for format pam.c:117: warning: too many arguments for format pam.c: In function 'pam_authc': pam.c:210: warning: too many arguments for format pam.c:210: warning: too many arguments for format pam.c:210: warning: too many arguments for format pam.c:210: warning: too many arguments for format pam.c:210: warning: too many arguments for format pam.c:210: warning: too many arguments for format pam.c:213: warning: too many arguments for format pam.c:213: warning: too many arguments for format pam.c:213: warning: too many arguments for format pam.c:213: warning: too many arguments for format pam.c:213: warning: too many arguments for format pam.c:213: warning: too many arguments for format pam.c:216: warning: too many arguments for format pam.c:216: warning: too many arguments for format pam.c:216: warning: too many arguments for format pam.c:216: warning: too many arguments for format pam.c:216: warning: too many arguments for format pam.c:216: warning: too many arguments for format pam.c:219: warning: too many arguments for format pam.c:219: warning: too many arguments for format pam.c:219: warning: too many arguments for format pam.c:219: warning: too many arguments for format pam.c:219: warning: too many arguments for format pam.c:219: warning: too many arguments for format pam.c:223: warning: too many arguments for format pam.c:223: warning: too many arguments for format pam.c:228: warning: too many arguments for format pam.c:228: warning: too many arguments for format pam.c:229: warning: too many arguments for format pam.c:229: warning: too many arguments for format pam.c:230: warning: too many arguments for format pam.c:230: warning: too many arguments for format pam.c:231: warning: too many arguments for format pam.c:231: warning: too many arguments for format pam.c:231: warning: too many arguments for format pam.c:231: warning: too many arguments for format pam.c:231: warning: too many arguments for format pam.c:231: warning: too many arguments for format pam.c:232: warning: too many arguments for format pam.c:232: warning: too many arguments for format pam.c:232: warning: too many arguments for format pam.c:232: warning: too many arguments for format pam.c:232: warning: too many arguments for format pam.c:232: warning: too many arguments for format pam.c:233: warning: too many arguments for format pam.c:233: warning: too many arguments for format pam.c:234: warning: too many arguments for format pam.c:234: warning: too many arguments for format pam.c:235: warning: too many arguments for format pam.c:235: warning: too many arguments for format pam.c:235: warning: too many arguments for format pam.c:235: warning: too many arguments for format pam.c:235: warning: too many arguments for format pam.c:235: warning: too many arguments for format pam.c: In function 'pam_authz': pam.c:265: warning: too many arguments for format pam.c:265: warning: too many arguments for format pam.c:265: warning: too many arguments for format pam.c:265: warning: too many arguments for format pam.c:265: warning: too many arguments for format pam.c:265: warning: too many arguments for format pam.c:268: warning: too many arguments for format pam.c:268: warning: too many arguments for format pam.c:268: warning: too many arguments for format pam.c:268: warning: too many arguments for format pam.c:268: warning: too many arguments for format pam.c:268: warning: too many arguments for format pam.c:271: warning: too many arguments for format pam.c:271: warning: too many arguments for format pam.c:271: warning: too many arguments for format pam.c:271: warning: too many arguments for format pam.c:271: warning: too many arguments for format pam.c:271: warning: too many arguments for format pam.c:274: warning: too many arguments for format pam.c:274: warning: too many arguments for format pam.c:274: warning: too many arguments for format pam.c:274: warning: too many arguments for format pam.c:274: warning: too many arguments for format pam.c:274: warning: too many arguments for format pam.c:277: warning: too many arguments for format pam.c:277: warning: too many arguments for format pam.c:277: warning: too many arguments for format pam.c:277: warning: too many arguments for format pam.c:277: warning: too many arguments for format pam.c:277: warning: too many arguments for format pam.c:280: warning: too many arguments for format pam.c:280: warning: too many arguments for format pam.c:280: warning: too many arguments for format pam.c:280: warning: too many arguments for format pam.c:280: warning: too many arguments for format pam.c:280: warning: too many arguments for format pam.c:284: warning: too many arguments for format pam.c:284: warning: too many arguments for format pam.c:451: warning: too many arguments for format pam.c:451: warning: too many arguments for format pam.c:452: warning: too many arguments for format pam.c:452: warning: too many arguments for format pam.c:453: warning: too many arguments for format pam.c:453: warning: too many arguments for format pam.c:454: warning: too many arguments for format pam.c:454: warning: too many arguments for format pam.c:454: warning: too many arguments for format pam.c:454: warning: too many arguments for format pam.c:454: warning: too many arguments for format pam.c:454: warning: too many arguments for format pam.c:455: warning: too many arguments for format pam.c:455: warning: too many arguments for format pam.c:455: warning: too many arguments for format pam.c:455: warning: too many arguments for format pam.c:455: warning: too many arguments for format pam.c:455: warning: too many arguments for format pam.c:456: warning: too many arguments for format pam.c:456: warning: too many arguments for format pam.c:457: warning: too many arguments for format pam.c:457: warning: too many arguments for format pam.c:457: warning: too many arguments for format pam.c:457: warning: too many arguments for format pam.c:457: warning: too many arguments for format pam.c:457: warning: too many arguments for format pam.c: In function 'pam_sess': pam.c:481: warning: too many arguments for format pam.c:481: warning: too many arguments for format pam.c:481: warning: too many arguments for format pam.c:481: warning: too many arguments for format pam.c:481: warning: too many arguments for format pam.c:481: warning: too many arguments for format pam.c:484: warning: too many arguments for format pam.c:484: warning: too many arguments for format pam.c:484: warning: too many arguments for format pam.c:484: warning: too many arguments for format pam.c:484: warning: too many arguments for format pam.c:484: warning: too many arguments for format pam.c:487: warning: too many arguments for format pam.c:487: warning: too many arguments for format pam.c:487: warning: too many arguments for format pam.c:487: warning: too many arguments for format pam.c:487: warning: too many arguments for format pam.c:487: warning: too many arguments for format pam.c:490: warning: too many arguments for format pam.c:490: warning: too many arguments for format pam.c:490: warning: too many arguments for format pam.c:490: warning: too many arguments for format pam.c:490: warning: too many arguments for format pam.c:490: warning: too many arguments for format pam.c:493: warning: too many arguments for format pam.c:493: warning: too many arguments for format pam.c:493: warning: too many arguments for format pam.c:493: warning: too many arguments for format pam.c:493: warning: too many arguments for format pam.c:493: warning: too many arguments for format pam.c:496: warning: too many arguments for format pam.c:496: warning: too many arguments for format pam.c:496: warning: too many arguments for format pam.c:496: warning: too many arguments for format pam.c:496: warning: too many arguments for format pam.c:496: warning: too many arguments for format pam.c:499: warning: too many arguments for format pam.c:499: warning: too many arguments for format pam.c:501: warning: too many arguments for format pam.c:501: warning: too many arguments for format pam.c:558: warning: too many arguments for format pam.c:558: warning: too many arguments for format pam.c:559: warning: too many arguments for format pam.c:559: warning: too many arguments for format pam.c:560: warning: too many arguments for format pam.c:560: warning: too many arguments for format pam.c:561: warning: too many arguments for format pam.c:561: warning: too many arguments for format pam.c: In function 'pam_pwmod': pam.c:587: warning: too many arguments for format pam.c:587: warning: too many arguments for format pam.c:587: warning: too many arguments for format pam.c:587: warning: too many arguments for format pam.c:587: warning: too many arguments for format pam.c:587: warning: too many arguments for format pam.c:590: warning: too many arguments for format pam.c:590: warning: too many arguments for format pam.c:590: warning: too many arguments for format pam.c:590: warning: too many arguments for format pam.c:590: warning: too many arguments for format pam.c:590: warning: too many arguments for format pam.c:593: warning: too many arguments for format pam.c:593: warning: too many arguments for format pam.c:593: warning: too many arguments for format pam.c:593: warning: too many arguments for format pam.c:593: warning: too many arguments for format pam.c:593: warning: too many arguments for format pam.c:596: warning: too many arguments for format pam.c:596: warning: too many arguments for format pam.c:596: warning: too many arguments for format pam.c:596: warning: too many arguments for format pam.c:596: warning: too many arguments for format pam.c:596: warning: too many arguments for format pam.c:599: warning: too many arguments for format pam.c:599: warning: too many arguments for format pam.c:599: warning: too many arguments for format pam.c:599: warning: too many arguments for format pam.c:599: warning: too many arguments for format pam.c:599: warning: too many arguments for format pam.c:603: warning: too many arguments for format pam.c:603: warning: too many arguments for format pam.c:647: warning: too many arguments for format pam.c:647: warning: too many arguments for format pam.c:648: warning: too many arguments for format pam.c:648: warning: too many arguments for format pam.c:649: warning: too many arguments for format pam.c:649: warning: too many arguments for format pam.c:650: warning: too many arguments for format pam.c:650: warning: too many arguments for format pam.c:650: warning: too many arguments for format pam.c:650: warning: too many arguments for format pam.c:650: warning: too many arguments for format pam.c:650: warning: too many arguments for format pam.c:651: warning: too many arguments for format pam.c:651: warning: too many arguments for format pam.c:651: warning: too many arguments for format pam.c:651: warning: too many arguments for format pam.c:651: warning: too many arguments for format pam.c:651: warning: too many arguments for format pam.c:652: warning: too many arguments for format pam.c:652: warning: too many arguments for format pam.c:653: warning: too many arguments for format pam.c:653: warning: too many arguments for format pam.c:653: warning: too many arguments for format pam.c:653: warning: too many arguments for format pam.c:653: warning: too many arguments for format pam.c:653: warning: too many arguments for format libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c pam.c -o pam.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c nss-ldapd/common/tio.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c nss-ldapd/common/tio.c -fPIC -DPIC -o .libs/tio.o libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-ldapd -c nss-ldapd/common/tio.c -o tio.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo -L../../../debian/build/libraries/libldap_r -lldap_r -L../../../debian/build/libraries/liblber -llber libtool: link: cc -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs -L/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r /build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r/.libs/libldap_r.so -L/build/buildd/openldap-2.4.21/debian/build/libraries/liblber /build/buildd/openldap-2.4.21/debian/build/libraries/liblber/.libs/liblber.so -pthread -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: link: (cd ".libs" && rm -f "nssov.so.0" && ln -s "nssov.so.0.0.0" "nssov.so.0") libtool: link: (cd ".libs" && rm -f "nssov.so" && ln -s "nssov.so.0.0.0" "nssov.so") libtool: link: ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o libtool: link: ranlib .libs/nssov.a libtool: link: ( cd ".libs" && rm -f "nssov.la" && ln -s "../nssov.la" "nssov.la" ) make[1]: Leaving directory `/build/buildd/openldap-2.4.21/contrib/slapd-modules/nssov' RESOLV_MULTI=off /usr/bin/make -C /build/buildd/openldap-2.4.21/debian/build test make[1]: Entering directory `/build/buildd/openldap-2.4.21/debian/build' cd tests; make test make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' Initiating LDAP tests for BDB... Running /build/buildd/openldap-2.4.21/tests/scripts/all for bdb... >>>>> Executing all LDAP tests for bdb >>>>> Starting test000-rootdse for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Waiting 5 seconds for slapd to start... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 supportedSASLMechanisms: CRAM-MD5 supportedSASLMechanisms: NTLM supportedSASLMechanisms: DIGEST-MD5 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.4.21 (Jul 30 2010 01:33:54) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test000-rootdse completed OK for bdb. >>>>> Starting test001-slapadd for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test001-slapadd completed OK for bdb. >>>>> Starting test002-populate for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test002-populate completed OK for bdb. >>>>> Starting test003-search for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test003-search completed OK for bdb. >>>>> Starting test004-modify for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test004-modify completed OK for bdb. >>>>> Starting test005-modrdn for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test005-modrdn completed OK for bdb. >>>>> Starting test006-acls for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test006-acls completed OK for bdb. >>>>> Starting test008-concurrency for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.21/debian/build/tests Using tester for concurrent server access... PID=17490 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17486 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17487 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17492 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=17499 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=17580 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17554 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=17519 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17494 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17598 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17624 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=17485 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=17513 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=17568 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=17535 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17636 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=17548 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17589 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17544 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=17611 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=17611 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=17490 - Modify done (0). PID=17911 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17589 - Modify done (0). PID=17926 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=17926 - Modify done (0). PID=17941 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17636 - Read done (0). PID=17956 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17568 - Read done (0). PID=17971 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=17494 - Bind done (0). PID=17548 - Bind done (0). PID=17986 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=18003 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17486 - Read done (0). PID=17535 - Modify done (0). PID=18018 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=18033 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=17513 - Read done (0). PID=17611 - Bind done 1000 in 20.640385 seconds. PID=18049 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18048 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18048 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=17624 - Search done (0). PID=18078 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=17580 - Modrdn done (0). PID=18093 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17956 - Bind done (0). PID=18108 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=17986 - Read done (0). PID=18003 - Bind done (0). PID=18123 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=18033 - Read done (0). PID=18138 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17485 - Search done (0). PID=18153 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18048 - Bind done 1000 in 20.640074 seconds. PID=18168 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18172 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18172 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=17911 - Modrdn done (0). PID=18198 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=17971 - Search done (0). PID=18213 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=18018 - Search done (0). PID=18228 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18078 - Read done (0). PID=18243 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=17487 - Modrdn done (0). PID=18258 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=18093 - Bind done (0). PID=18273 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18123 - Read done (0). PID=18138 - Bind done (0). PID=18288 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18299 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=18168 - Read done (0). PID=18318 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18318 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=18172 - Bind done 1000 in 24.152278 seconds. PID=18333 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=18213 - Read done (0). PID=18349 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=18228 - Bind done (0). PID=18369 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18258 - Read done (0). PID=18384 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18273 - Bind done (0). PID=18399 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=17492 - Add/Delete done (0). PID=18414 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17499 - Search done (0). PID=18429 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=17519 - Modrdn done (0). PID=17554 - Search done (0). PID=18444 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=18458 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18458 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=18318 - Bind done 1000 in 23.314039 seconds. PID=18474 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=18299 - Read done (0). PID=18489 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=17544 - Add/Delete done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18507 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18349 - Read done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18522 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18369 - Bind done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18537 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=17941 - Add/Delete done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18552 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18399 - Read done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18567 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18414 - Bind done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18582 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18243 - Search done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18597 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18597 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18489 - Read done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18612 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18444 - Read done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18627 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=17598 - Add/Delete done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18642 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18507 - Bind done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18663 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18384 - Search done (0). PID=18429 - Search done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18678 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=18689 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18288 - Search done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18333 - Search done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18474 - Search done (0). slapd-bind PID=18458: ldap_sasl_bind_s: Invalid credentials (49) PID=18458 - Bind done 1000 in 38.367984 seconds. slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18537 - Read done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18552 - Bind done (0). slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=18597: ldap_sasl_bind_s: Invalid credentials (49) PID=18597 - Bind done 1000 in 24.079168 seconds. PID=18582 - Read done (0). PID=18642 - Bind done (0). PID=18627 - Read done (0). PID=18689 - Bind done (0). PID=18678 - Read done (0). PID=18049 - Search done (0). PID=18108 - Search done (0). PID=18198 - Search done (0). PID=18153 - Search done (0). PID=18522 - Search done (0). PID=18567 - Search done (0). PID=18612 - Search done (0). PID=18663 - Search done (0). 22.00user 16.07system 3:32.39elapsed 17%CPU (0avgtext+0avgdata 0maxresident)k 544inputs+2416outputs (13major+414382minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test008-concurrency completed OK for bdb. >>>>> Starting test009-referral for bdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test009-referral completed OK for bdb. >>>>> Starting test010-passwd for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test010-passwd completed OK for bdb. >>>>> Starting test011-glue-slapadd for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test011-glue-slapadd completed OK for bdb. >>>>> Starting test012-glue-populate for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test012-glue-populate completed OK for bdb. >>>>> Starting test013-language for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test013-language completed OK for bdb. >>>>> Starting test014-whoami for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test014-whoami completed OK for bdb. >>>>> Starting test015-xsearch for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test015-xsearch completed OK for bdb. >>>>> Starting test016-subref for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test016-subref completed OK for bdb. >>>>> Starting test017-syncreplication-refresh for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the producer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test017-syncreplication-refresh completed OK for bdb. >>>>> Starting test018-syncreplication-persist for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test018-syncreplication-persist completed OK for bdb. >>>>> Starting test019-syncreplication-cascade for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=21029) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=21079) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=21113) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=21147) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=21181) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=21215) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test019-syncreplication-cascade completed OK for bdb. >>>>> Starting test020-proxycache for bdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Successfully verified cacheability Query 10: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 11: filter:(sn=Smith) attrs:cn sn title uid Query 12: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 13: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 14: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 15: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10 answerable Query 11 answerable Query 12 answerable Query 13 not answerable Query 14 not answerable Query 15 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 16: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 4 seconds for cache to refresh Checking entry again Testing Bind caching Query 17: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 18: (Bind should be cached) Testing pwdModify Query 19: (Bind should be cached) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test020-proxycache completed OK for bdb. >>>>> Starting test021-certificate for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test021-certificate completed OK for bdb. >>>>> Starting test022-ppolicy for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Waiting 5 seconds for slapd to start... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test022-ppolicy completed OK for bdb. >>>>> Starting test023-refint for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test023-refint completed OK for bdb. >>>>> Starting test024-unique for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test024-unique completed OK for bdb. >>>>> Starting test025-limits for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test025-limits completed OK for bdb. >>>>> Starting test026-dn for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test026-dn completed OK for bdb. >>>>> Starting test027-emptydn for bdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test027-emptydn completed OK for bdb. >>>>> Starting test028-idassert for bdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test028-idassert completed OK for bdb. >>>>> Starting test029-ldapglue for bdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test029-ldapglue completed OK for bdb. >>>>> Starting test030-relay for bdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test030-relay completed OK for bdb. >>>>> Starting test031-component-filter for bdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test031-component-filter completed OK for bdb. >>>>> Starting test032-chain for bdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test032-chain completed OK for bdb. >>>>> Starting test033-glue-syncrepl for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test033-glue-syncrepl completed OK for bdb. >>>>> Starting test034-translucent for bdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test034-translucent completed OK for bdb. >>>>> Starting test035-meta for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test035-meta completed OK for bdb. >>>>> Starting test036-meta-concurrency for bdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.21/debian/build/tests Using tester for concurrent server access... PID=27957 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=27960 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=27962 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27966 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=28015 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=27958 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27970 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27973 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=28027 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=28042 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=27977 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=27986 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=28007 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=27998 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=28012 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=28052 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=28085 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=27970: ldap_sasl_bind_s: Invalid credentials (49) PID=28093 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=27981 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=28063 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=28063 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=28063: ldap_sasl_bind_s: Invalid credentials (49) PID=27962 - Modify done (0). PID=28279 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=28042 - Modify done (0). PID=28294 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=27986 - Modify done (0). PID=28309 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=27998 - Add/Delete done (0). PID=28329 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=28329: ldap_sasl_bind_s: Invalid credentials (49) PID=27960 - Modrdn done (0). PID=28345 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=28027 - Modrdn done (0). PID=28360 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=28294 - Modify done (0). PID=28382 - Bind(1000): dn="". PID=28052 - Add/Delete done (0). PID=28397 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=28279 - Modrdn done (0). PID=28412 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=27966 - Add/Delete done (0). PID=28429 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=28429: ldap_sasl_bind_s: Invalid credentials (49) PID=28309 - Add/Delete done (0). PID=28444 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=27981 - Modrdn done (0). PID=28461 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27973 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28476 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28012 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28491 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28085 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27957 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28506 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28516 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28516 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28516: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28345 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28545 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28397 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28566 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28382 - Bind done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28581 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28581: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28093 - Read done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28596 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27977 - Read done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27958 - Read done (0). PID=28611 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28626 - Bind(1000): dn="". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28015 - Read done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28641 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28007 - Bind done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=27970 - Bind done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28656 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US PID=28660 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28660: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28063 - Bind done 1000 in 195.179326 seconds. slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28686 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28360 - Read done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28711 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28329 - Bind done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28726 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28506 - Read done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28741 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28429 - Bind done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28756 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28412 - Read done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28771 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28771 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=28771: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28444 - Search done (0). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28786 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28461: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28461 - Read done (10). PID=28803 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=28686 - Search done (0). PID=28818 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=28818: ldap_sasl_bind_s: Invalid credentials (49) PID=28641 - Search done (0). PID=28833 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=28476 - Bind done (0). PID=28848 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=28516 - Bind done 1000 in 183.118656 seconds. PID=28566 - Read done (0). PID=28865 - Bind(1000): dn="". PID=28866 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=28626 - Bind done (0). PID=28904 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=28611 - Read done (0). PID=28919 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=28919: ldap_sasl_bind_s: Invalid credentials (49) PID=28491 - Search done (0). PID=28934 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=28741 - Search done (0). PID=28963 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28786 - Search done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28989 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28545 - Search done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29004 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28581 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29019 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28656 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29036 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=29036 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=29036: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28660 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29051 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28833 - Search done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29066 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28596 - Search done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29081 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=29081: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28711 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29101 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28866 - Search done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29117 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28756 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29132 - Bind(1000): dn="". slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28726 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28865 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28771 - Bind done 1000 in 187.204109 seconds. slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28803 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28818 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28848 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29019 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28919 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28904 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29066 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29117 - Read done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=29132 - Bind done (0). slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=28963: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=28963 - Read done (10). PID=28989 - Bind done (0). PID=29036 - Bind done 1000 in 117.132616 seconds. PID=29081 - Bind done (0). PID=28934 - Search done (0). PID=29004 - Search done (0). PID=29051 - Search done (0). PID=29101 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test036-meta-concurrency completed OK for bdb. >>>>> Starting test037-manage for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test037-manage completed OK for bdb. >>>>> Starting test038-retcode for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test038-retcode completed OK for bdb. >>>>> Starting test039-glue-ldap-concurrency for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.21/debian/build/tests Using tester for concurrent server access... PID=29630 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29622 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29628 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". slapd-bind PID=29630: ldap_sasl_bind_s: Invalid credentials (49) PID=29623 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=29621 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=29626 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29641 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=29635 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29646 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29660 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=29701 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=29678 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=29651 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29664 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29760 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=29710 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=29726 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=29747 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29687 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=29739 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=29739 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=29739: ldap_sasl_bind_s: Invalid credentials (49) PID=29710 - Modify done (0). PID=29950 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29626 - Modify done (0). PID=29965 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=29651 - Modify done (0). PID=29980 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=29965 - Modify done (0). PID=29995 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=29995: ldap_sasl_bind_s: Invalid credentials (49) PID=29726 - Add/Delete done (0). PID=30013 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=29646 - Modrdn done (0). PID=30030 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=29980 - Add/Delete done (0). PID=30045 - Bind(1000): dn="". PID=29950 - Modrdn done (0). PID=30060 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=29660 - Add/Delete done (0). PID=30086 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=29701 - Modrdn done (0). PID=30101 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30101: ldap_sasl_bind_s: Invalid credentials (49) PID=29623 - Modrdn done (0). PID=30116 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=29628 - Add/Delete done (0). PID=30131 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29635 - Search done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30146 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29678 - Search done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30161 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30045 - Bind done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30176 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29747 - Search done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30198 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29687 - Read done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30198 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30213 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=30198: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29621 - Search done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30228 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29760 - Read done (0). PID=29641 - Read done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30243 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30247 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=29622 - Read done (0). slapd-bind PID=30243: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30273 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29630 - Bind done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30291 - Bind(1000): dn="". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29739 - Bind done 1000 in 162.097020 seconds. slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30313 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29664 - Bind done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30329 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=29995 - Bind done (0). PID=30345 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=30345: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30013 - Search done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30360 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30291 - Bind done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30375 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30176 - Read done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30390 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30060 - Search done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30228 - Read done (0). PID=30410 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30425 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30273 - Read done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30440 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30440 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=30440: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30030 - Read done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30458 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30086 - Read done (0). slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30473 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30131: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30131 - Read done (10). PID=30499 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30499: ldap_sasl_bind_s: Invalid credentials (49) PID=30360 - Search done (0). PID=30101 - Bind done (0). PID=30515 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=30514 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=30313 - Search done (0). PID=30544 - Bind(1000): dn="". PID=30243 - Bind done (0). PID=30564 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=30146 - Bind done (0). PID=30584 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=30410 - Search done (0). PID=30599 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30599: ldap_sasl_bind_s: Invalid credentials (49) PID=30198 - Bind done 1000 in 181.271135 seconds. PID=30614 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30329 - Read done (0). PID=30629 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30544 - Bind done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30644 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30345 - Bind done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30660 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30458 - Search done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30676 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30375 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30691 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30691 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=30691: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30425 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30706 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30390 - Bind done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30732 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30514 - Search done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30440 - Bind done 1000 in 171.137383 seconds. slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30752 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=30752: ldap_sasl_bind_s: Invalid credentials (49) PID=30767 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30499 - Bind done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30782 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30473 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30797 - Bind(1000): dn="". slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30564 - Search done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30515 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30676 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30584 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30797 - Bind done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30599 - Bind done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30732 - Read done (0). slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=30629: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=30629 - Read done (10). PID=30782 - Read done (0). PID=30644 - Bind done (0). PID=30691 - Bind done 1000 in 107.580537 seconds. PID=30752 - Bind done (0). PID=30116 - Search done (0). PID=30161 - Search done (0). PID=30247 - Search done (0). PID=30213 - Search done (0). PID=30660 - Search done (0). PID=30614 - Search done (0). PID=30706 - Search done (0). PID=30767 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test039-glue-ldap-concurrency completed OK for bdb. >>>>> Starting test040-subtree-rename for bdb... running defines.sh subtree rename not supported by back-bdb >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test040-subtree-rename completed OK for bdb. >>>>> Starting test041-aci for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test041-aci completed OK for bdb. >>>>> Starting test042-valsort for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test042-valsort completed OK for bdb. >>>>> Starting test043-delta-syncrepl for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entries in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test043-delta-syncrepl completed OK for bdb. >>>>> Starting test044-dynlist for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test044-dynlist completed OK for bdb. >>>>> Starting test045-syncreplication-proxied for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test045-syncreplication-proxied completed OK for bdb. >>>>> Starting test046-dds for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test046-dds completed OK for bdb. >>>>> Starting test047-ldap for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test047-ldap completed OK for bdb. >>>>> Starting test048-syncrepl-multiproxy for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test048-syncrepl-multiproxy completed OK for bdb. >>>>> Starting test049-sync-config for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Inserting syncprov overlay on producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on producer... Using ldapadd to populate producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the producer... Using ldapsearch to read config from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved configs from producer and consumer... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test049-sync-config completed OK for bdb. >>>>> Starting test050-syncrepl-multimaster for bdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test050-syncrepl-multimaster completed OK for bdb. >>>>> Starting test051-config-undo for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test051-config-undo completed OK for bdb. >>>>> Starting test052-memberof for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on producer... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test052-memberof completed OK for bdb. >>>>> Starting test054-syncreplication-parallel-load for bdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test054-syncreplication-parallel-load completed OK for bdb. >>>>> Starting test055-valregex for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test055-valregex completed OK for bdb. >>>>> Starting test056-monitor for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test056-monitor completed OK for bdb. >>>>> Starting test057-memberof-refint for bdb... running defines.sh Test does not support bdb >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test057-memberof-refint completed OK for bdb. >>>>> Starting test058-syncrepl-asymmetric for bdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... ERROR: Entry not removed on central search! Race error found after 3 of 10 iterations Found 3 errors >>>>>> Exiting with a false success status for now >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test058-syncrepl-asymmetric completed OK for bdb. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' Initiating LDAP tests for HDB... Cleaning up test run directory leftover from previous run. Running /build/buildd/openldap-2.4.21/tests/scripts/all for hdb... >>>>> Executing all LDAP tests for hdb >>>>> Starting test000-rootdse for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 supportedSASLMechanisms: CRAM-MD5 supportedSASLMechanisms: NTLM supportedSASLMechanisms: DIGEST-MD5 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.4.21 (Jul 30 2010 01:33:54) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test000-rootdse completed OK for hdb. >>>>> Starting test001-slapadd for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test001-slapadd completed OK for hdb. >>>>> Starting test002-populate for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test002-populate completed OK for hdb. >>>>> Starting test003-search for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test003-search completed OK for hdb. >>>>> Starting test004-modify for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test004-modify completed OK for hdb. >>>>> Starting test005-modrdn for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test005-modrdn completed OK for hdb. >>>>> Starting test006-acls for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test006-acls completed OK for hdb. >>>>> Starting test008-concurrency for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.21/debian/build/tests Using tester for concurrent server access... PID=9956 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=9958 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9983 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9961 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=9971 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=9966 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9975 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=10008 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=9982 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9967 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=9993 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=9968 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10024 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10000 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10037 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10078 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10013 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=10056 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10044 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10093 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=10056 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=9966 - Modify done (0). PID=10037 - Modify done (0). PID=10271 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10279 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=10279 - Modify done (0). PID=10301 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10093 - Read done (0). PID=10316 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10013 - Read done (0). PID=10000 - Bind done (0). PID=10331 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=10332 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=9968 - Bind done (0). PID=9983 - Modify done (0). PID=9958 - Read done (0). PID=10056 - Bind done 1000 in 21.290036 seconds. PID=10361 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10372 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=10384 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=10387 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10387 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values. slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=9975 - Read done (0). PID=10421 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10078 - Search done (0). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10438 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10316 - Bind done (0). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10453 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10361 - Bind done (0). PID=10384 - Read done (0). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10468 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=10332 - Read done (0). PID=10469 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10498 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=9971 - Search done (0). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10513 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=9956 - Search done (0). PID=10528 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10008 - Search done (0). slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10543 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10543 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10387: ldap_sasl_bind_s: Invalid credentials (49) PID=10387 - Bind done 1000 in 31.885029 seconds. PID=10558 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9961 - Modrdn done (0). PID=10573 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=9982 - Modrdn done (0). PID=10588 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10331 - Search done (0). PID=10603 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=10438 - Read done (0). PID=10618 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=10453 - Bind done (0). PID=10633 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10469 - Read done (0). PID=10648 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10498 - Bind done (0). PID=10663 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=9993 - Add/Delete done (0). PID=10678 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10678 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=10372 - Search done (0). PID=10693 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=10543 - Bind done 1000 in 23.907065 seconds. PID=10708 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=10528 - Read done (0). PID=10723 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10573 - Read done (0). PID=10749 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10588 - Bind done (0). PID=10764 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=10618 - Read done (0). PID=10779 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10024 - Modrdn done (0). PID=10794 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=10633 - Bind done (0). PID=10044 - Add/Delete done (0). PID=10809 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=10824 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10824 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=10663 - Read done (0). PID=10839 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=10678 - Bind done 1000 in 24.846781 seconds. PID=10854 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=10271 - Modrdn done (0). PID=10869 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10723 - Bind done (0). PID=10708 - Read done (0). PID=10884 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=10887 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10301 - Add/Delete done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10914 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=9967 - Add/Delete done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10929 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10764 - Read done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10944 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10648 - Search done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10959 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10959 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10603 - Search done (0). PID=10974 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10693 - Search done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10989 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10749 - Search done (0). PID=10779 - Bind done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=11004 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11007 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10809 - Read done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=11034 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10794 - Search done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=11049 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10839 - Search done (0). slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10824: ldap_sasl_bind_s: Invalid credentials (49) PID=10824 - Bind done 1000 in 29.784968 seconds. PID=10854 - Read done (0). PID=10869 - Bind done (0). PID=10887 - Read done (0). PID=10914 - Bind done (0). PID=10959 - Bind done 1000 in 21.079623 seconds. PID=10944 - Read done (0). PID=10989 - Read done (0). PID=11004 - Bind done (0). PID=11049 - Bind done (0). PID=11034 - Read done (0). PID=10421 - Search done (0). PID=10468 - Search done (0). PID=10513 - Search done (0). PID=10558 - Search done (0). PID=10884 - Search done (0). PID=10929 - Search done (0). PID=11007 - Search done (0). PID=10974 - Search done (0). 10.83user 13.12system 3:16.85elapsed 12%CPU (0avgtext+0avgdata 0maxresident)k 792inputs+0outputs (7major+310888minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test008-concurrency completed OK for hdb. >>>>> Starting test009-referral for hdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test009-referral completed OK for hdb. >>>>> Starting test010-passwd for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test010-passwd completed OK for hdb. >>>>> Starting test011-glue-slapadd for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test011-glue-slapadd completed OK for hdb. >>>>> Starting test012-glue-populate for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test012-glue-populate completed OK for hdb. >>>>> Starting test013-language for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test013-language completed OK for hdb. >>>>> Starting test014-whoami for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test014-whoami completed OK for hdb. >>>>> Starting test015-xsearch for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test015-xsearch completed OK for hdb. >>>>> Starting test016-subref for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test016-subref completed OK for hdb. >>>>> Starting test017-syncreplication-refresh for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the producer... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the producer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test017-syncreplication-refresh completed OK for hdb. >>>>> Starting test018-syncreplication-persist for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test018-syncreplication-persist completed OK for hdb. >>>>> Starting test019-syncreplication-cascade for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=13380) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=13429) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=13463) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=13498) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=13532) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=13566) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test019-syncreplication-cascade completed OK for hdb. >>>>> Starting test020-proxycache for hdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Successfully verified cacheability Query 10: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 11: filter:(sn=Smith) attrs:cn sn title uid Query 12: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 13: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 14: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 15: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10 answerable Query 11 answerable Query 12 answerable Query 13 not answerable Query 14 not answerable Query 15 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 16: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 4 seconds for cache to refresh Checking entry again Testing Bind caching Query 17: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 18: (Bind should be cached) Testing pwdModify Query 19: (Bind should be cached) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test020-proxycache completed OK for hdb. >>>>> Starting test021-certificate for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test021-certificate completed OK for hdb. >>>>> Starting test022-ppolicy for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Waiting 5 seconds for slapd to start... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test022-ppolicy completed OK for hdb. >>>>> Starting test023-refint for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test023-refint completed OK for hdb. >>>>> Starting test024-unique for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test024-unique completed OK for hdb. >>>>> Starting test025-limits for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test025-limits completed OK for hdb. >>>>> Starting test026-dn for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test026-dn completed OK for hdb. >>>>> Starting test027-emptydn for hdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test027-emptydn completed OK for hdb. >>>>> Starting test028-idassert for hdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test028-idassert completed OK for hdb. >>>>> Starting test029-ldapglue for hdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test029-ldapglue completed OK for hdb. >>>>> Starting test030-relay for hdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test030-relay completed OK for hdb. >>>>> Starting test031-component-filter for hdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test031-component-filter completed OK for hdb. >>>>> Starting test032-chain for hdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test032-chain completed OK for hdb. >>>>> Starting test033-glue-syncrepl for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test033-glue-syncrepl completed OK for hdb. >>>>> Starting test034-translucent for hdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test034-translucent completed OK for hdb. >>>>> Starting test035-meta for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test035-meta completed OK for hdb. >>>>> Starting test036-meta-concurrency for hdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.21/debian/build/tests Using tester for concurrent server access... PID=20405 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20400 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=20398 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=20409 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20413 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20427 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20407 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=20399 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20421 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20441 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20433 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=20418 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=20462 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=20475 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=20534 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=20484 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=20492 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". slapd-bind PID=20409: ldap_sasl_bind_s: Invalid credentials (49) PID=20449 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=20521 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20503 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=20503 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=20503: ldap_sasl_bind_s: Invalid credentials (49) PID=20405 - Modify done (0). PID=20725 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20484 - Modify done (0). PID=20740 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=20427 - Modify done (0). PID=20755 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=20421 - Modrdn done (0). PID=20770 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=20770: ldap_sasl_bind_s: Invalid credentials (49) PID=20407 - Add/Delete done (0). PID=20785 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=20433 - Add/Delete done (0). PID=20804 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=20492 - Add/Delete done (0). PID=20824 - Bind(1000): dn="". PID=20740 - Modify done (0). PID=20839 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=20400 - Modrdn done (0). PID=20854 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=20725 - Modrdn done (0). PID=20875 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=20875: ldap_sasl_bind_s: Invalid credentials (49) PID=20755 - Add/Delete done (0). PID=20890 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20475 - Modrdn done (0). PID=20905 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20413 - Search done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20923 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20449 - Search done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20939 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20398 - Search done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20954 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20521 - Search done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20969 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20969 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=20969: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20785 - Search done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20995 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20839 - Search done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21010 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20824 - Bind done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21025 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=21025: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20462 - Read done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21046 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20534 - Read done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20399 - Read done (0). PID=21061 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21075 - Bind(1000): dn="". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20418 - Read done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21091 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20503 - Bind done 1000 in 193.140515 seconds. slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21106 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20441 - Bind done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20409 - Bind done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21121 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21132 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=21121: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20804 - Read done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21162 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20770 - Bind done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21177 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20854 - Read done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21192 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20954 - Read done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21207 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20875 - Bind done (0). slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21222 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21222 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=21222: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=20905: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20905 - Read done (10). PID=21237 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20890 - Search done (0). PID=21252 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21132 - Search done (0). PID=21275 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21275: ldap_sasl_bind_s: Invalid credentials (49) PID=21091 - Search done (0). PID=21290 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=20923 - Bind done (0). PID=21305 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21010 - Read done (0). PID=21320 - Bind(1000): dn="". PID=20969 - Bind done 1000 in 182.706285 seconds. PID=21335 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21075 - Bind done (0). PID=21355 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21061 - Read done (0). PID=21376 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21376: ldap_sasl_bind_s: Invalid credentials (49) PID=20939 - Search done (0). PID=21391 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21192 - Search done (0). PID=21406 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21237 - Search done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21431 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21025 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21446 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=20995 - Search done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21461 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21106 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21481 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21481 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=21481: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21121 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21496 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21290 - Search done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21511 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21046 - Search done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21526 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-bind PID=21526: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21162 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21543 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21177 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21558 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21207 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21573 - Bind(1000): dn="". slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21335 - Search done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21320 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21222 - Bind done 1000 in 186.746027 seconds. slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21252 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21305 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21275 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21461 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21376 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21511 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21355 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21573 - Bind done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21558 - Read done (0). slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US slapd-read PID=21406: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,o=Example,c=US PID=21406 - Read done (10). PID=21431 - Bind done (0). PID=21481 - Bind done 1000 in 122.851002 seconds. PID=21526 - Bind done (0). PID=21391 - Search done (0). PID=21446 - Search done (0). PID=21496 - Search done (0). PID=21543 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test036-meta-concurrency completed OK for hdb. >>>>> Starting test037-manage for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test037-manage completed OK for hdb. >>>>> Starting test038-retcode for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test038-retcode completed OK for hdb. >>>>> Starting test039-glue-ldap-concurrency for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun/./testdata DSTDIR /build/buildd/openldap-2.4.21/debian/build/tests/testrun pwd /build/buildd/openldap-2.4.21/debian/build/tests Using tester for concurrent server access... PID=22066 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22070 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=22063 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=22069 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22067 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=22071 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22114 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=22068 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22064 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22079 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22093 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=22065 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=22073 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=22104 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=22087 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=22072 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22166 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=22144 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=22068: ldap_sasl_bind_s: Invalid credentials (49) PID=22118 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=22129 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22129 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=22129: ldap_sasl_bind_s: Invalid credentials (49) PID=22066 - Modify done (0). PID=22392 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22114 - Modify done (0). PID=22407 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=22072 - Modify done (0). PID=22422 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=22407 - Modify done (0). PID=22437 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22437: ldap_sasl_bind_s: Invalid credentials (49) PID=22067 - Add/Delete done (0). PID=22462 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=22071 - Modrdn done (0). PID=22477 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=22104 - Modrdn done (0). PID=22492 - Bind(1000): dn="". PID=22392 - Modrdn done (0). PID=22507 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=22073 - Add/Delete done (0). PID=22528 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=22118 - Add/Delete done (0). PID=22545 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22545: ldap_sasl_bind_s: Invalid credentials (49) PID=22422 - Add/Delete done (0). PID=22560 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22065 - Modrdn done (0). PID=22575 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22069 - Search done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22594 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22087 - Search done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22614 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22492 - Bind done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22634 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22144 - Search done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22649 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22649 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=22649: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22063 - Search done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22664 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22093 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22679 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22166 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22694 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=22694: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22070 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22709 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22064 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22724 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22079 - Bind done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22739 - Bind(1000): dn="". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22068 - Bind done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22754 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22129 - Bind done 1000 in 159.059123 seconds. slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22769 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22437 - Bind done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22786 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=22786: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22462 - Search done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22806 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22634 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22821 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22739 - Bind done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22838 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22507 - Search done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22862 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22679 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22877 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22724 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22892 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22892 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=22892: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22477 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22907 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22528 - Read done (0). slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22922 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=22575: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22575 - Read done (10). PID=22943 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22943: ldap_sasl_bind_s: Invalid credentials (49) PID=22545 - Bind done (0). PID=22958 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=22806 - Search done (0). PID=22980 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=22694 - Bind done (0). PID=22995 - Bind(1000): dn="". PID=22754 - Search done (0). PID=22594 - Bind done (0). PID=23010 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23021 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=22862 - Search done (0). PID=23040 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23040: ldap_sasl_bind_s: Invalid credentials (49) PID=22649 - Bind done 1000 in 174.844342 seconds. PID=23055 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22769 - Read done (0). PID=23070 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22786 - Bind done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23090 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22995 - Bind done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23105 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22907 - Search done (0). PID=23124 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22821 - Read done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23139 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23139 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=23139: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22877 - Read done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23154 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22838 - Bind done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23169 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22958 - Search done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23190 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-bind PID=23190: ldap_sasl_bind_s: Invalid credentials (49) slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22922 - Read done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23205 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22892 - Bind done 1000 in 163.183069 seconds. slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23220 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22943 - Bind done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23235 - Bind(1000): dn="". slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23010 - Search done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23021 - Read done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23124 - Read done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=22980 - Read done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23235 - Bind done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23040 - Bind done (0). slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base slapd-read PID=23070: ldap_search_ext_s(cn=Somewhere,ou=Meta,o=Example,c=US): Referral (10) matched: cn=Somewhere,ou=Meta,o=Example,c=US referral: ldap://localhost:9016/cn=Somewhere,ou=Meta,dc=example,dc=com??base PID=23070 - Read done (10). PID=23169 - Read done (0). PID=23220 - Read done (0). PID=23090 - Bind done (0). PID=23139 - Bind done 1000 in 96.694735 seconds. PID=23190 - Bind done (0). PID=22560 - Search done (0). PID=22614 - Search done (0). PID=22709 - Search done (0). PID=22664 - Search done (0). PID=23055 - Search done (0). PID=23105 - Search done (0). PID=23154 - Search done (0). PID=23205 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test039-glue-ldap-concurrency completed OK for hdb. >>>>> Starting test040-subtree-rename for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test040-subtree-rename completed OK for hdb. >>>>> Starting test041-aci for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test041-aci completed OK for hdb. >>>>> Starting test042-valsort for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test042-valsort completed OK for hdb. >>>>> Starting test043-delta-syncrepl for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entries in the producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Using ldapmodify to modify producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test043-delta-syncrepl completed OK for hdb. >>>>> Starting test044-dynlist for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test044-dynlist completed OK for hdb. >>>>> Starting test045-syncreplication-proxied for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test045-syncreplication-proxied completed OK for hdb. >>>>> Starting test046-dds for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test046-dds completed OK for hdb. >>>>> Starting test047-ldap for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test047-ldap completed OK for hdb. >>>>> Starting test048-syncrepl-multiproxy for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test048-syncrepl-multiproxy completed OK for hdb. >>>>> Starting test049-sync-config for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Inserting syncprov overlay on producer... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on producer... Using ldapadd to populate producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on producer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the producer... Using ldapsearch to read config from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved configs from producer and consumer... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test049-sync-config completed OK for hdb. >>>>> Starting test050-syncrepl-multimaster for hdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test050-syncrepl-multimaster completed OK for hdb. >>>>> Starting test051-config-undo for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test051-config-undo completed OK for hdb. >>>>> Starting test052-memberof for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on producer... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test052-memberof completed OK for hdb. >>>>> Starting test054-syncreplication-parallel-load for hdb... running defines.sh Starting producer slapd on TCP/IP port 9011... Using ldapsearch to check that producer slapd is running... Using ldapadd to create the context prefix entry in the producer... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the producer directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that producer slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify producer directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the producer... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the producer... Using ldapsearch to read all the entries from the consumer... Filtering producer results... Filtering consumer results... Comparing retrieved entries from producer and consumer... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test054-syncreplication-parallel-load completed OK for hdb. >>>>> Starting test055-valregex for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test055-valregex completed OK for hdb. >>>>> Starting test056-monitor for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test056-monitor completed OK for hdb. >>>>> Starting test057-memberof-refint for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on producer... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test057-memberof-refint completed OK for hdb. >>>>> Starting test058-syncrepl-asymmetric for hdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 5 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 6 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 7 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 8 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 9 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 10 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... No race errors found after 10 iterations Found 2 errors >>>>>> Exiting with a false success status for now >>>>> /build/buildd/openldap-2.4.21/tests/scripts/test058-syncrepl-asymmetric completed OK for hdb. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' make[1]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch /usr/bin/make -C /build/buildd/openldap-2.4.21/debian/build DESTDIR=/build/buildd/openldap-2.4.21/debian/install STRIP= install make[1]: Entering directory `/build/buildd/openldap-2.4.21/debian/build' Making all in /build/buildd/openldap-2.4.21/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/include' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Making all in /build/buildd/openldap-2.4.21/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients' Making all in /build/buildd/openldap-2.4.21/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers' Making all in /build/buildd/openldap-2.4.21/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' building static backends... cd back-ldif; /usr/bin/make -w all make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' cd overlays; /usr/bin/make -w static make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' make[4]: Nothing to be done for `static'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' (cd slapi; /usr/bin/make -w all) make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' cd overlays; /usr/bin/make -w dynamic make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' make[4]: Nothing to be done for `dynamic'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' Making all in /build/buildd/openldap-2.4.21/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc' Making all in /build/buildd/openldap-2.4.21/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' Making all in /build/buildd/openldap-2.4.21/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man1/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man1; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man3/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man3; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man5/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man5; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.21%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2009/12/20%' \ /build/buildd/openldap-2.4.21/doc/man/man8/$page \ | (cd /build/buildd/openldap-2.4.21/doc/man/man8; soelim -) > $page.tmp; \ done make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc' Making install in /build/buildd/openldap-2.4.21/debian/build Entering subdirectory include make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/include' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/include for header in /build/buildd/openldap-2.4.21/include/lber.h lber_types.h \ /build/buildd/openldap-2.4.21/include/ldap.h /build/buildd/openldap-2.4.21/include/ldap_cdefs.h \ /build/buildd/openldap-2.4.21/include/ldap_schema.h /build/buildd/openldap-2.4.21/include/ldap_utf8.h \ /build/buildd/openldap-2.4.21/include/slapi-plugin.h ldap_features.h; \ do \ /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 $header /build/buildd/openldap-2.4.21/debian/install/usr/include; \ done make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/include' Entering subdirectory libraries make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Making install in /build/buildd/openldap-2.4.21/debian/build/libraries Entering subdirectory liblutil make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblutil' Entering subdirectory liblber make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/lib /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 liblber.la /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/liblber-2.4.so.2.5.4 /build/buildd/openldap-2.4.21/debian/install/usr/lib/liblber-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f liblber-2.4.so.2.5.4 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.5.4 liblber-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f liblber-2.4.so.2.5.4 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.5.4 liblber.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/liblber.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/liblber.la libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/liblber.a /build/buildd/openldap-2.4.21/debian/install/usr/lib/liblber.a libtool: install: chmod 644 /build/buildd/openldap-2.4.21/debian/install/usr/lib/liblber.a libtool: install: ranlib /build/buildd/openldap-2.4.21/debian/install/usr/lib/liblber.a libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin:/usr/games:/sbin" ldconfig -n /build/buildd/openldap-2.4.21/debian/install/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /build/buildd/openldap-2.4.21/debian/install/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblber' Entering subdirectory liblunicode make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/liblunicode' Entering subdirectory libldap make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/lib /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 libldap.la /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: install: warning: relinking `libldap.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/libraries/libldap; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lgnutls -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lgssapi_krb5 -lgnutls -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap/libldap.map -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libldap-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f libldap-2.4.so.2.5.4 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.5.4 libldap-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f libldap-2.4.so.2.5.4 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.5.4 libldap.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libldap.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap.la libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libldap.a /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap.a libtool: install: chmod 644 /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap.a libtool: install: ranlib /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap.a libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin:/usr/games:/sbin" ldconfig -n /build/buildd/openldap-2.4.21/debian/install/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /build/buildd/openldap-2.4.21/debian/install/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/etc/ldap installing ldap.conf in /etc/ldap /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 /build/buildd/openldap-2.4.21/libraries/libldap/ldap.conf /build/buildd/openldap-2.4.21/debian/install/etc/ldap/ldap.conf make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap' Entering subdirectory libldap_r make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/lib /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 libldap_r.la /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: install: warning: relinking `libldap_r.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_lwp.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi_krb5 -lgnutls -pthread -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_lwp.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lgssapi_krb5 -lgnutls -Wl,-Bsymbolic-functions -Wl,--version-script=/build/buildd/openldap-2.4.21/libraries/libldap_r/../libldap/libldap.map -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap_r-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f libldap_r-2.4.so.2.5.4 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.5.4 libldap_r-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f libldap_r-2.4.so.2.5.4 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.5.4 libldap_r.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libldap_r.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap_r.la libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libldap_r.a /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap_r.a libtool: install: chmod 644 /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap_r.a libtool: install: ranlib /build/buildd/openldap-2.4.21/debian/install/usr/lib/libldap_r.a libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin:/usr/games:/sbin" ldconfig -n /build/buildd/openldap-2.4.21/debian/install/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /build/buildd/openldap-2.4.21/debian/install/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries/librewrite' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/libraries' Entering subdirectory clients make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients' Making install in /build/buildd/openldap-2.4.21/debian/build/clients Entering subdirectory tools make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/bin libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapsearch /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapsearch libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapmodify /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapmodify libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapdelete /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapdelete libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapmodrdn /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapmodrdn libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldappasswd /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldappasswd libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapwhoami /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapwhoami libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapcompare /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapcompare libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapexop /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapexop libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ldapurl /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapurl rm -f /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapadd /build/buildd/openldap-2.4.21/build/shtool mkln -s /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapmodify /build/buildd/openldap-2.4.21/debian/install/usr/bin/ldapadd make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients/tools' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/clients' Entering subdirectory servers make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers' Making install in /build/buildd/openldap-2.4.21/debian/build/servers Entering subdirectory slapd make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/lib /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/var/run /bin/sh ../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 \ slapd /build/buildd/openldap-2.4.21/debian/install/usr/lib libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/slapd /build/buildd/openldap-2.4.21/debian/install/usr/lib/slapd cd back-bdb; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_bdb.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_bdb.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-4.7 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -ldb-4.7 -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_bdb-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.5.4 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.5.4 back_bdb-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.5.4 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.5.4 back_bdb.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_bdb.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_bdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_dnssrv.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_dnssrv.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_dnssrv-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.5.4 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.5.4 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.5.4 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.5.4 back_dnssrv.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_dnssrv.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_dnssrv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_hdb.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_hdb.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-4.7 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -ldb-4.7 -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_hdb-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.5.4 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.5.4 back_hdb-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.5.4 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.5.4 back_hdb.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_hdb.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_hdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_ldap.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_ldap.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_ldap-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.5.4 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.5.4 back_ldap-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.5.4 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.5.4 back_ldap.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_ldap.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ldif' cd back-meta; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_meta.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_meta.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_meta-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.5.4 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.5.4 back_meta-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.5.4 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.5.4 back_meta.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_meta.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_meta.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_monitor.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_monitor.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_monitor-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.5.4 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.5.4 back_monitor-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.5.4 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.5.4 back_monitor.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_monitor.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_monitor.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_null.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_null.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/null.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_null-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_null-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.5.4 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.5.4 back_null-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.5.4 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.5.4 back_null.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_null.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_null.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_passwd.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_passwd.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_passwd-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.5.4 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.5.4 back_passwd-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.5.4 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.5.4 back_passwd.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_passwd.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_passwd.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_perl.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_perl.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector -L/usr/local/lib -L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/local/lib -L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -lcrypt -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -Wl,-E -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_perl-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.5.4 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.5.4 back_perl-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.5.4 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.5.4 back_perl.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_perl.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_perl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_relay.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_relay.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/op.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_relay-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.5.4 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.5.4 back_relay-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.5.4 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.5.4 back_relay.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_relay.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_relay.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_shell.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_shell.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_shell-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.5.4 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.5.4 back_shell-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.5.4 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.5.4 back_shell.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_shell.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_shell.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_sock.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_sock.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_sock-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.5.4 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.5.4 back_sock-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.5.4 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.5.4 back_sock.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_sock.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_sock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql' /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 back_sql.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `back_sql.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -lodbc -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_sql-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.5.4 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.5.4 back_sql-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.5.4 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.5.4 back_sql.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/back_sql.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/back_sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/shell-backends' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/lib; \ /bin/sh ../../../libtool --mode=install /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 libslapi.la /build/buildd/openldap-2.4.21/debian/install/usr/lib; \ fi libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.5.4 /build/buildd/openldap-2.4.21/debian/install/usr/lib/libslapi-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f libslapi-2.4.so.2.5.4 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.5.4 libslapi-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib && { ln -s -f libslapi-2.4.so.2.5.4 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.5.4 libslapi.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libslapi.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/libslapi.la libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 .libs/libslapi.a /build/buildd/openldap-2.4.21/debian/install/usr/lib/libslapi.a libtool: install: chmod 644 /build/buildd/openldap-2.4.21/debian/install/usr/lib/libslapi.a libtool: install: ranlib /build/buildd/openldap-2.4.21/debian/install/usr/lib/libslapi.a libtool: install: warning: remember to run `libtool --finish /usr/lib' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/slapi' cd overlays; /usr/bin/make -w install make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' libtool: install: warning: relinking `accesslog.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/accesslog.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/accesslog-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.5.4 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.5.4 accesslog-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.5.4 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.5.4 accesslog.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/accesslog.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/accesslog.la libtool: install: warning: relinking `auditlog.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/auditlog.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/auditlog-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.5.4 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.5.4 auditlog-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.5.4 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.5.4 auditlog.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/auditlog.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/auditlog.la libtool: install: warning: relinking `collect.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/collect.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/collect-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/collect-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f collect-2.4.so.2.5.4 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.5.4 collect-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f collect-2.4.so.2.5.4 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.5.4 collect.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/collect.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/collect.la libtool: install: warning: relinking `constraint.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/constraint.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/constraint-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/constraint-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.5.4 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.5.4 constraint-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.5.4 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.5.4 constraint.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/constraint.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/constraint.la libtool: install: warning: relinking `dds.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/dds.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/dds-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/dds-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f dds-2.4.so.2.5.4 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.5.4 dds-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f dds-2.4.so.2.5.4 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.5.4 dds.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/dds.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/dds.la libtool: install: warning: relinking `deref.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/deref.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/deref-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/deref-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f deref-2.4.so.2.5.4 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.5.4 deref-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f deref-2.4.so.2.5.4 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.5.4 deref.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/deref.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/deref.la libtool: install: warning: relinking `dyngroup.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/dyngroup.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/dyngroup-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.5.4 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.5.4 dyngroup-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.5.4 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.5.4 dyngroup.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/dyngroup.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/dyngroup.la libtool: install: warning: relinking `dynlist.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/dynlist.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/dynlist-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.5.4 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.5.4 dynlist-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.5.4 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.5.4 dynlist.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/dynlist.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/dynlist.la libtool: install: warning: relinking `memberof.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/memberof.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/memberof-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/memberof-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.5.4 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.5.4 memberof-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.5.4 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.5.4 memberof.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/memberof.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/memberof.la libtool: install: warning: relinking `ppolicy.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/ppolicy.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -lltdl -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/ppolicy-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.5.4 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.5.4 ppolicy-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.5.4 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.5.4 ppolicy.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/ppolicy.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/ppolicy.la libtool: install: warning: relinking `pcache.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/pcache.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/pcache-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/pcache-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.5.4 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.5.4 pcache-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.5.4 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.5.4 pcache.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/pcache.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/pcache.la libtool: install: warning: relinking `refint.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/refint.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/refint-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/refint-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f refint-2.4.so.2.5.4 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.5.4 refint-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f refint-2.4.so.2.5.4 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.5.4 refint.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/refint.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/refint.la libtool: install: warning: relinking `retcode.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/retcode.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/retcode-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/retcode-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.5.4 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.5.4 retcode-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.5.4 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.5.4 retcode.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/retcode.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/retcode.la libtool: install: warning: relinking `rwm.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/rwm-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/rwm-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.5.4 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.5.4 rwm-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.5.4 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.5.4 rwm.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/rwm.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/rwm.la libtool: install: warning: relinking `seqmod.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/seqmod.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/seqmod-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.5.4 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.5.4 seqmod-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.5.4 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.5.4 seqmod.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/seqmod.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/seqmod.la libtool: install: warning: relinking `sssvlv.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/sssvlv.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/sssvlv-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.5.4 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.5.4 sssvlv-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.5.4 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.5.4 sssvlv.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/sssvlv.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/sssvlv.la libtool: install: warning: relinking `syncprov.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/syncprov.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/syncprov-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.5.4 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.5.4 syncprov-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.5.4 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.5.4 syncprov.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/syncprov.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/syncprov.la libtool: install: warning: relinking `translucent.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/translucent.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/translucent-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/translucent-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.5.4 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.5.4 translucent-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.5.4 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.5.4 translucent.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/translucent.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/translucent.la libtool: install: warning: relinking `unique.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/unique.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/unique-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/unique-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f unique-2.4.so.2.5.4 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.5.4 unique-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f unique-2.4.so.2.5.4 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.5.4 unique.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/unique.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/unique.la libtool: install: warning: relinking `valsort.la' libtool: install: (cd /build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --tag disable-static --mode=relink cc -Wall -g -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -O2 -Wl,-Bsymbolic-functions -release 2.4 -version-info 7:4:5 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/valsort.o .libs/version.o -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -llber -Wl,-Bsymbolic-functions -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.5.4 libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/valsort-2.4.so.2.5.4T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/valsort-2.4.so.2.5.4 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.5.4 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.5.4 valsort-2.4.so.2; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.5.4 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.5.4 valsort.so; }; }) libtool: install: /build/buildd/openldap-2.4.21/build/shtool install -c -m 755 .libs/valsort.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/valsort.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd/overlays' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/sbin/$i; \ /build/buildd/openldap-2.4.21/build/shtool mkln -s -f /build/buildd/openldap-2.4.21/debian/install/usr/lib/slapd /build/buildd/openldap-2.4.21/debian/install/usr/sbin/$i; \ done /build/buildd/openldap-2.4.21/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.21/debian/install/etc/ldap/slapd.conf.default if test ! -f /build/buildd/openldap-2.4.21/debian/install/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "/build/buildd/openldap-2.4.21/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.21/debian/install/etc/ldap/slapd.conf"; \ /build/buildd/openldap-2.4.21/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.21/debian/install/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /build/buildd/openldap-2.4.21/debian/install/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap /build/buildd/openldap-2.4.21/build/shtool install -c -m 600 slapd.conf.tmp /build/buildd/openldap-2.4.21/debian/install/etc/ldap/slapd.conf /build/buildd/openldap-2.4.21/build/shtool install -c -m 600 /build/buildd/openldap-2.4.21/servers/slapd/DB_CONFIG \ /build/buildd/openldap-2.4.21/debian/install/var/lib/ldap/DB_CONFIG.example /build/buildd/openldap-2.4.21/build/shtool install -c -m 600 /build/buildd/openldap-2.4.21/servers/slapd/DB_CONFIG \ /build/buildd/openldap-2.4.21/debian/install/etc/ldap/DB_CONFIG.example /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/README /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/README /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/core.ldif /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/core.ldif /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/cosine.ldif /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/cosine.ldif /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/inetorgperson.ldif /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/inetorgperson.ldif /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/misc.ldif /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/misc.ldif /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/nis.ldif /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/nis.ldif /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/openldap.ldif /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/openldap.ldif /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/collective.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/collective.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/corba.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/corba.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/core.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/core.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/cosine.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/cosine.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/duaconf.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/duaconf.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/dyngroup.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/dyngroup.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/inetorgperson.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/inetorgperson.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/java.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/java.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/misc.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/misc.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/nis.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/nis.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/openldap.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/openldap.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/pmi.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/pmi.schema /build/buildd/openldap-2.4.21/build/shtool install -c -m 444 schema/ppolicy.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema/ppolicy.schema make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers/slapd' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/servers' Entering subdirectory tests make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests' Making install in /build/buildd/openldap-2.4.21/debian/build/tests Entering subdirectory progs make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests/progs' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/tests' Entering subdirectory doc make[2]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc' Making install in /build/buildd/openldap-2.4.21/debian/build/doc Entering subdirectory man make[3]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' Making install in /build/buildd/openldap-2.4.21/debian/build/doc/man Entering subdirectory man1 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1/$page; \ /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1/$page; \ if test -f "/build/buildd/openldap-2.4.21/doc/man/man1/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.21/doc/man/man1/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 as link to $page"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1/$link ; \ /build/buildd/openldap-2.4.21/build/shtool mkln -s /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1/$page /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapdelete.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapexop.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapmodify.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapadd.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldappasswd.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapsearch.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapurl.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 installing ldapwhoami.1 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man1 make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man1' Entering subdirectory man3 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3/$page; \ /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3/$page; \ if test -f "/build/buildd/openldap-2.4.21/doc/man/man3/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.21/doc/man/man3/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to $page"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3/$link ; \ /build/buildd/openldap-2.4.21/build/shtool mkln -s /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3/$page /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ber_get_next.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ber_alloc_t.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing lber-sockbuf.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing lber-types.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ber_bvarray_add.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_abandon.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_abandon_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_add_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_bind_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_compare_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_control_create.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_delete_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_delete.3 installing ldap_error.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_perror.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_extended_operation_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_next_attribute.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_next_entry.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_next_message.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_next_reference.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_explode_dn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_set_option.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_get_values_len.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_memfree.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_modify_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_modrdn_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_init.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_parse_result.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_rename.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_rename_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_msgfree.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_str2syntax.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_search_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_sort_entries.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_tls.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_start_tls.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 installing ldap_is_ldap_url.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man3 as link to ldap_url.3 make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man3' Entering subdirectory man5 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5/$page; \ /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5/$page; \ if test -f "/build/buildd/openldap-2.4.21/doc/man/man5/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.21/doc/man/man5/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 as link to $page"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5/$link ; \ /build/buildd/openldap-2.4.21/build/shtool mkln -s /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5/$page /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing ldif.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-bdb.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-hdb.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-dnssrv.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-ldap.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-ldbm.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-ldif.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-meta.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-monitor.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-ndb.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-null.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-passwd.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-perl.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-relay.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-shell.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-sock.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd-sql.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd.access.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd.backends.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd.conf.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd.overlays.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapd.plugin.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-accesslog.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-auditlog.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-chain.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-collect.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-constraint.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-dds.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-dyngroup.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-dynlist.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-memberof.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-pcache.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-ppolicy.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-refint.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-retcode.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-rwm.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-sssvlv.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-syncprov.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-translucent.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-unique.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 installing slapo-valsort.5 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man5 make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man5' Entering subdirectory man8 make[4]: Entering directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' /build/buildd/openldap-2.4.21/build/shtool mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 PAGES=`cd /build/buildd/openldap-2.4.21/doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8/$page; \ /build/buildd/openldap-2.4.21/build/shtool install -c -m 644 $page.tmp /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8/$page; \ if test -f "/build/buildd/openldap-2.4.21/doc/man/man8/$page.links" ; then \ for link in `cat /build/buildd/openldap-2.4.21/doc/man/man8/$page.links`; do \ echo "installing $link in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 as link to $page"; \ rm -f /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8/$link ; \ /build/buildd/openldap-2.4.21/build/shtool mkln -s /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8/$page /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapadd.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapauth.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapcat.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapd.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapdn.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapindex.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slappasswd.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slapschema.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 installing slaptest.8 in /build/buildd/openldap-2.4.21/debian/install/usr/share/man/man8 make[4]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man/man8' make[3]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc/man' make[2]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build/doc' make[1]: Leaving directory `/build/buildd/openldap-2.4.21/debian/build' /usr/bin/make -C contrib/slapd-modules/nssov/ DESTDIR=/build/buildd/openldap-2.4.21/debian/install STRIP= install make[1]: Entering directory `/build/buildd/openldap-2.4.21/contrib/slapd-modules/nssov' mkdir -p /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap ../../../debian/build/libtool --mode=install cp nssov.la /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap libtool: install: warning: relinking `nssov.la' libtool: install: (cd /build/buildd/openldap-2.4.21/contrib/slapd-modules/nssov; /bin/bash /build/buildd/openldap-2.4.21/debian/build/libtool --mode=relink gcc -g -O2 -version-info 0:0:0 -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo -L../../../debian/build/libraries/libldap_r -lldap_r -L../../../debian/build/libraries/liblber -llber -inst-prefix-dir /build/buildd/openldap-2.4.21/debian/install) libtool: relink: cc -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -L/build/buildd/openldap-2.4.21/debian/build/libraries/libldap_r -L/build/buildd/openldap-2.4.21/debian/install/usr/lib -L/usr/lib -lldap_r -L/build/buildd/openldap-2.4.21/debian/build/libraries/liblber -llber -pthread -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: install: cp .libs/nssov.so.0.0.0T /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/nssov.so.0.0.0 libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so.0 || { rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0; }; }) libtool: install: (cd /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so || { rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so; }; }) libtool: install: cp .libs/nssov.lai /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/nssov.la libtool: install: cp .libs/nssov.a /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/nssov.a libtool: install: chmod 644 /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/nssov.a libtool: install: ranlib /build/buildd/openldap-2.4.21/debian/install/usr/lib/ldap/nssov.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' cp ldapns.schema /build/buildd/openldap-2.4.21/debian/install/etc/ldap/schema make[1]: Leaving directory `/build/buildd/openldap-2.4.21/contrib/slapd-modules/nssov' for F in /build/buildd/openldap-2.4.21/debian/install/usr/lib/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/build/buildd/openldap-2.4.21/debian/install/usr/lib ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream installs schema files in mode 0444 - policy wants 0644 find /build/buildd/openldap-2.4.21/debian/install/etc -type f|xargs chmod 0644 # Upstream manpages are section 8C but installed as section 8 find /build/buildd/openldap-2.4.21/debian/install/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' touch install-stamp dh_testdir dh_testroot dh_clean -k dh_installdirs -a cp -al /build/buildd/openldap-2.4.21/debian/install /build/buildd/openldap-2.4.21/debian/tmp dh_install -a chmod 0755 /build/buildd/openldap-2.4.21/debian/slapd/usr/share/slapd/ldiftopasswd # install AppArmor profile install -D -m 644 /build/buildd/openldap-2.4.21/debian/apparmor-profile /build/buildd/openldap-2.4.21/debian/slapd/etc/apparmor.d/usr.sbin.slapd dh_installchangelogs -a dh_installdocs -a dh_installexamples -a dh_installman -a dh_installinit -Xslapd.prerm -a -- "defaults 19 80" Duplicate specification "O=s" for option "O" dh_installdebconf -a dh_strip -plibldap-2.4-2 --dbg-package=libldap-2.4-2-dbg dh_strip debug symbol extraction: all non-arch-all packages for this build platform armel: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libldap-2.4-2 dh_strip debug symbol extraction: ignored packages: grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openldap-2.4.21/debian/libldap-2.4-2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap-2.4-2-dbgsym' in `../libldap-2.4-2-dbgsym_2.4.21-0ubuntu5.2_armel.ddeb'. dh_strip -pslapd --dbg-package=slapd-dbg dh_strip debug symbol extraction: all non-arch-all packages for this build platform armel: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: slapd dh_strip debug symbol extraction: ignored packages: grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openldap-2.4.21/debian/slapd-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `slapd-dbgsym' in `../slapd-dbgsym_2.4.21-0ubuntu5.2_armel.ddeb'. dh_strip -pldap-utils dh_strip debug symbol extraction: all non-arch-all packages for this build platform armel: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: packages to act on: ldap-utils dh_strip debug symbol extraction: ignored packages: grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openldap-2.4.21/debian/ldap-utils-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `ldap-utils-dbgsym' in `../ldap-utils-dbgsym_2.4.21-0ubuntu5.2_armel.ddeb'. dh_link -a # hardlink these so not confined by apparmor for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest ; do \ ln -f /build/buildd/openldap-2.4.21/debian/slapd/usr/sbin/slapd /build/buildd/openldap-2.4.21/debian/slapd/usr/sbin/$f ; \ done ; dh_compress -a dh_fixperms -a # ideally we would do this and not have any libldap-2.4.so.2 links # at all, but that requires adjusting the build scripts first to # link against libldap_r, otherwise dh_shlibdeps fails #dh_makeshlibs -plibldap-2.4-2 -V 'libldap-2.4-2 (>= 2.4.7)' echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" dh_installdeb -a perl -w debian/dh_installscripts-common -p slapd dh_shlibdeps -a -L libldap-2.4-2 -l /build/buildd/openldap-2.4.21/debian/install/usr/lib dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.5.4 contains an unresolvable reference to symbol value_add_one: it's probably a plugin. dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.5.4 contains an unresolvable reference to symbol numericoidValidate: it's probably a plugin. dpkg-shlibdeps: warning: 54 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.5.4 contains an unresolvable reference to symbol attr_merge_normalize_one: it's probably a plugin. dpkg-shlibdeps: warning: 76 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.5.4 contains an unresolvable reference to symbol attr_merge_normalize_one: it's probably a plugin. dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.5.4 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin. dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.5.4 contains an unresolvable reference to symbol be_isroot: it's probably a plugin. dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.5.4 contains an unresolvable reference to symbol referral_rewrite: it's probably a plugin. dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.5.4 contains an unresolvable reference to symbol overlay_register_control: it's probably a plugin. dpkg-shlibdeps: warning: 24 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.5.4 contains an unresolvable reference to symbol rewrite_parse: it's probably a plugin. dpkg-shlibdeps: warning: 53 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.5.4 contains an unresolvable reference to symbol attrs_free: it's probably a plugin. dpkg-shlibdeps: warning: 102 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.5.4 contains an unresolvable reference to symbol backend_group: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.5.4 contains an unresolvable reference to symbol be_isroot: it's probably a plugin. dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.4 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin. dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/nssov.so.0.0.0 contains an unresolvable reference to symbol attr_normalize: it's probably a plugin. dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.5.4 contains an unresolvable reference to symbol attr_merge_normalize: it's probably a plugin. dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.5.4 contains an unresolvable reference to symbol test_filter: it's probably a plugin. dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: symbol ldap_pvt_thread_cond_destroy used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol attr_merge_normalize used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_charray_dup used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol ldap_rdnfree used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol lt_dlopen used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol lt_dlerror used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol be_issuffix used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol entry_free used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_schema used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: symbol slap_mods_check used by debian/slapd/usr/lib/libslapi-2.4.so.2.5.4 found in none of the libraries. dpkg-shlibdeps: warning: 114 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.5.4 contains an unresolvable reference to symbol backend_attribute: it's probably a plugin. dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.5.4 contains an unresolvable reference to symbol test_filter: it's probably a plugin. dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.5.4 contains an unresolvable reference to symbol overlay_register_control: it's probably a plugin. dpkg-shlibdeps: warning: 61 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.5.4 contains an unresolvable reference to symbol value_match: it's probably a plugin. dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.5.4 contains an unresolvable reference to symbol be_isroot: it's probably a plugin. dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.5.4 contains an unresolvable reference to symbol overlay_register_control: it's probably a plugin. dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.5.4 contains an unresolvable reference to symbol backend_attribute: it's probably a plugin. dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.5.4 contains an unresolvable reference to symbol value_match: it's probably a plugin. dpkg-shlibdeps: warning: 88 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.5.4 contains an unresolvable reference to symbol slap_known_controls: it's probably a plugin. dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.5.4 contains an unresolvable reference to symbol attrs_free: it's probably a plugin. dpkg-shlibdeps: warning: 103 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.5.4 contains an unresolvable reference to symbol avl_find2: it's probably a plugin. dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.5.4 contains an unresolvable reference to symbol mr_find: it's probably a plugin. dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.5.4 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin. dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.5.4 contains an unresolvable reference to symbol backend_attribute: it's probably a plugin. dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.5.4 contains an unresolvable reference to symbol register_supported_control2: it's probably a plugin. dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.5.4 contains an unresolvable reference to symbol slap_read_controls: it's probably a plugin. dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.5.4 contains an unresolvable reference to symbol ldif_put: it's probably a plugin. dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.5.4 contains an unresolvable reference to symbol rewrite_parse: it's probably a plugin. dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libm.so.6 could be avoided if "debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.4" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libresolv.so.2 could be avoided if "debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapadd debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slaptest" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.5.4" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libgnutls.so.26 could be avoided if "debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapadd debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slaptest" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libgssapi_krb5.so.2 could be avoided if "debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapadd debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slaptest" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: dependency on libgnutls.so.26 could be avoided if "debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libgssapi_krb5.so.2 could be avoided if "debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libresolv.so.2 could be avoided if "debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libcrypt.so.1 could be avoided if "debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: symbol gcry_control used by debian/libldap-2.4-2/usr/lib/libldap_r-2.4.so.2.5.4 found in none of the libraries. # Strip duplicate dependency out of substvars. sed -i -e 's/ libldap-2.4-2,//' debian/*.substvars dh_gencontrol -a dh_md5sums -a dh_builddeb -a pkgstriptranslations: processing control file: ./debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory ./debian/libldap2-dev pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/ldap-utils/DEBIAN/control, package ldap-utils, directory ./debian/ldap-utils pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory ./debian/slapd-dbg pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd/DEBIAN/control, package slapd, directory ./debian/slapd pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory ./debian/libldap-2.4-2 pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory ./debian/libldap-2.4-2-dbg pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: preparing translation tarball openldap_2.4.21-0ubuntu5.2_armel_translations.tar.gz...done (17 files) pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/slapd/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `slapd' in `../slapd_2.4.21-0ubuntu5.2_armel.deb'. pkgstriptranslations: processing control file: ./debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory ./debian/libldap2-dev pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/ldap-utils/DEBIAN/control, package ldap-utils, directory ./debian/ldap-utils pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory ./debian/slapd-dbg pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd/DEBIAN/control, package slapd, directory ./debian/slapd pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory ./debian/libldap-2.4-2 pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory ./debian/libldap-2.4-2-dbg pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/ldap-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `ldap-utils' in `../ldap-utils_2.4.21-0ubuntu5.2_armel.deb'. pkgstriptranslations: processing control file: ./debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory ./debian/libldap2-dev pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/ldap-utils/DEBIAN/control, package ldap-utils, directory ./debian/ldap-utils pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory ./debian/slapd-dbg pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd/DEBIAN/control, package slapd, directory ./debian/slapd pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory ./debian/libldap-2.4-2 pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory ./debian/libldap-2.4-2-dbg pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libldap-2.4-2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap-2.4-2' in `../libldap-2.4-2_2.4.21-0ubuntu5.2_armel.deb'. pkgstriptranslations: processing control file: ./debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory ./debian/libldap2-dev pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/ldap-utils/DEBIAN/control, package ldap-utils, directory ./debian/ldap-utils pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory ./debian/slapd-dbg pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd/DEBIAN/control, package slapd, directory ./debian/slapd pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory ./debian/libldap-2.4-2 pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory ./debian/libldap-2.4-2-dbg pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libldap-2.4-2-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap-2.4-2-dbg' in `../libldap-2.4-2-dbg_2.4.21-0ubuntu5.2_armel.deb'. pkgstriptranslations: processing control file: ./debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory ./debian/libldap2-dev pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/ldap-utils/DEBIAN/control, package ldap-utils, directory ./debian/ldap-utils pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory ./debian/slapd-dbg pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd/DEBIAN/control, package slapd, directory ./debian/slapd pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory ./debian/libldap-2.4-2 pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory ./debian/libldap-2.4-2-dbg pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libldap2-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libldap2-dev' in `../libldap2-dev_2.4.21-0ubuntu5.2_armel.deb'. pkgstriptranslations: processing control file: ./debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory ./debian/libldap2-dev pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/ldap-utils/DEBIAN/control, package ldap-utils, directory ./debian/ldap-utils pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory ./debian/slapd-dbg pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/slapd/DEBIAN/control, package slapd, directory ./debian/slapd pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory ./debian/libldap-2.4-2 pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory ./debian/libldap-2.4-2-dbg pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/slapd-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `slapd-dbg' in `../slapd-dbg_2.4.21-0ubuntu5.2_armel.deb'. dpkg-genchanges -B -mUbuntu/armel Build Daemon >../openldap_2.4.21-0ubuntu5.2_armel.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code Use of uninitialized value within %f2p in hash element at /usr/bin/dpkg-genchanges line 488. Use of uninitialized value within @_ in list assignment at /usr/share/perl5/Dpkg/Arch.pm line 321. Use of uninitialized value $b in string eq at /usr/share/perl5/Dpkg/Arch.pm line 323. Use of uninitialized value $_ in pattern match (m//) at /usr/share/perl5/Dpkg/Arch.pm line 260. Use of uninitialized value $arch in hash element at /usr/share/perl5/Dpkg/Arch.pm line 267. dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20100730-0411 Publishing chroot-autobuild/build/buildd/openldap_2.4.21-0ubuntu5.2_armel_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/slapd_2.4.21-0ubuntu5.2_armel.deb: new debian package, version 2.0. size 1526078 bytes: control archive= 28352 bytes. 706 bytes, 24 lines conffiles 17917 bytes, 682 lines * config #!/bin/sh 1073 bytes, 21 lines control 9185 bytes, 140 lines md5sums 20031 bytes, 730 lines * postinst #!/bin/bash 1315 bytes, 57 lines * postrm #!/bin/sh 15987 bytes, 608 lines * preinst #!/bin/sh 338 bytes, 20 lines * prerm #!/bin/sh 30 bytes, 1 lines shlibs 25712 bytes, 207 lines templates Package: slapd Source: openldap Version: 2.4.21-0ubuntu5.2 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 3344 Pre-Depends: debconf (>= 0.5) | debconf-2.0 Depends: libc6 (>= 2.7), libdb4.7, libgnutls26 (>= 2.7.14-0), libgssapi-krb5-2 (>= 1.6.dfsg.2), libldap-2.4-2 (= 2.4.21-0ubuntu5.2), libltdl7 (>= 2.2.6b), libperl5.10 (>= 5.10.1), libsasl2-2, libslp1, libwrap0 (>= 7.6-4~), unixodbc (>= 2.2.11), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser Recommends: libsasl2-modules Suggests: ldap-utils Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd Replaces: ldap-utils (<< 2.2.23-3), libldap2 Provides: ldap-server, libslapi-2.4-2 Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP server (slapd) This is the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). The server can be used to provide a standalone directory service. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/ldap-utils_2.4.21-0ubuntu5.2_armel.deb: new debian package, version 2.0. size 310768 bytes: control archive= 1272 bytes. 916 bytes, 20 lines control 1300 bytes, 21 lines md5sums Package: ldap-utils Source: openldap Version: 2.4.21-0ubuntu5.2 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 628 Depends: libc6 (>= 2.4), libgnutls26 (>= 2.7.14-0), libgssapi-krb5-2 (>= 1.6.dfsg.2), libldap-2.4-2 (= 2.4.21-0ubuntu5.2), libsasl2-2 Recommends: libsasl2-modules Conflicts: ldap-client, openldap-utils, umich-ldap-utils Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6) Provides: ldap-client, openldap-utils Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP utilities This package provides utilities from the OpenLDAP (Lightweight Directory Access Protocol) package. These utilities can access a local or remote LDAP server and contain all the client programs required to access LDAP servers. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/libldap-2.4-2_2.4.21-0ubuntu5.2_armel.deb: new debian package, version 2.0. size 188918 bytes: control archive= 1074 bytes. 20 bytes, 1 lines conffiles 649 bytes, 16 lines control 426 bytes, 6 lines md5sums 281 bytes, 13 lines * postinst #!/bin/sh 119 bytes, 3 lines shlibs Package: libldap-2.4-2 Source: openldap Version: 2.4.21-0ubuntu5.2 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 372 Depends: libc6 (>= 2.4), libgnutls26 (>= 2.7.14-0), libgssapi-krb5-2 (>= 1.7+dfsg), libsasl2-2 Conflicts: ldap-utils (<= 2.1.23-1) Replaces: libldap-2.3-0, libldap2 Section: libs Priority: standard Homepage: http://www.openldap.org/ Description: OpenLDAP libraries These are the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/libldap-2.4-2-dbg_2.4.21-0ubuntu5.2_armel.deb: new debian package, version 2.0. size 335316 bytes: control archive= 762 bytes. 732 bytes, 17 lines control 318 bytes, 4 lines md5sums Package: libldap-2.4-2-dbg Source: openldap Version: 2.4.21-0ubuntu5.2 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 940 Depends: libldap-2.4-2 (= 2.4.21-0ubuntu5.2) Section: debug Priority: extra Homepage: http://www.openldap.org/ Description: Debugging information for OpenLDAP libraries This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) libraries. It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/libldap2-dev_2.4.21-0ubuntu5.2_armel.deb: new debian package, version 2.0. size 957672 bytes: control archive= 2851 bytes. 681 bytes, 18 lines control 13692 bytes, 188 lines md5sums Package: libldap2-dev Source: openldap Version: 2.4.21-0ubuntu5.2 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 2632 Depends: libldap-2.4-2 (= 2.4.21-0ubuntu5.2) Conflicts: libldap-dev, libopenldap-dev Replaces: libopenldap-dev Provides: libldap-dev Section: libdevel Priority: extra Homepage: http://www.openldap.org/ Description: OpenLDAP development libraries This package allows development of LDAP applications using the OpenLDAP libraries. It includes headers, libraries and links to allow static and dynamic linking. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/slapd-dbg_2.4.21-0ubuntu5.2_armel.deb: new debian package, version 2.0. size 4357318 bytes: control archive= 1743 bytes. 732 bytes, 17 lines control 3099 bytes, 38 lines md5sums Package: slapd-dbg Source: openldap Version: 2.4.21-0ubuntu5.2 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 10336 Depends: slapd (= 2.4.21-0ubuntu5.2) Section: debug Priority: extra Homepage: http://www.openldap.org/ Description: Debugging information for the OpenLDAP server (slapd) This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Original-Maintainer: Debian OpenLDAP Maintainers chroot-autobuild/build/buildd/slapd_2.4.21-0ubuntu5.2_armel.deb: drwxr-xr-x root/root 0 2010-07-30 04:08 ./ drwxr-xr-x root/root 0 2010-07-30 04:07 ./var/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./var/lib/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./var/lib/slapd/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./etc/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/ldap/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/ldap/sasl2/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/ldap/schema/ -rw-r--r-- root/root 1403 2010-07-30 04:07 ./etc/ldap/schema/ldapns.schema -rw-r--r-- root/root 21175 2010-07-30 04:06 ./etc/ldap/schema/core.ldif -rw-r--r-- root/root 20549 2010-07-30 04:06 ./etc/ldap/schema/pmi.schema -rw-r--r-- root/root 3393 2010-07-30 04:06 ./etc/ldap/schema/openldap.ldif -rw-r--r-- root/root 3295 2010-07-30 04:06 ./etc/ldap/schema/java.schema -rw-r--r-- root/root 3571 2010-07-30 04:06 ./etc/ldap/schema/inetorgperson.ldif -rw-r--r-- root/root 6889 2010-07-30 04:06 ./etc/ldap/schema/nis.ldif -rw-r--r-- root/root 3376 2010-07-30 04:06 ./etc/ldap/schema/dyngroup.schema -rw-r--r-- root/root 3591 2010-07-30 04:06 ./etc/ldap/schema/README -rw-r--r-- root/root 4678 2010-07-30 04:06 ./etc/ldap/schema/ppolicy.schema -rw-r--r-- root/root 7723 2010-07-30 04:06 ./etc/ldap/schema/nis.schema -rw-r--r-- root/root 1343 2010-07-30 04:06 ./etc/ldap/schema/misc.ldif -rw-r--r-- root/root 12089 2010-07-30 04:06 ./etc/ldap/schema/cosine.ldif -rw-r--r-- root/root 2471 2010-07-30 04:06 ./etc/ldap/schema/misc.schema -rw-r--r-- root/root 2180 2010-07-30 04:06 ./etc/ldap/schema/collective.schema -rw-r--r-- root/root 10474 2010-07-30 04:06 ./etc/ldap/schema/duaconf.schema -rw-r--r-- root/root 6360 2010-07-30 04:06 ./etc/ldap/schema/inetorgperson.schema -rw-r--r-- root/root 14030 2010-07-30 04:06 ./etc/ldap/schema/cosine.schema -rw-r--r-- root/root 2084 2010-07-30 04:06 ./etc/ldap/schema/corba.schema -rw-r--r-- root/root 1602 2010-07-30 04:06 ./etc/ldap/schema/openldap.schema -rw-r--r-- root/root 20346 2010-07-30 04:06 ./etc/ldap/schema/core.schema drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/apparmor.d/ -rw-r--r-- root/root 900 2010-07-30 04:07 ./etc/apparmor.d/usr.sbin.slapd drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./etc/default/ -rw-r--r-- root/root 1937 2010-07-30 02:10 ./etc/default/slapd drwxr-xr-x root/root 0 2010-07-30 04:08 ./etc/init.d/ -rwxr-xr-x root/root 5980 2010-07-30 02:10 ./etc/init.d/slapd drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/ -rwxr-xr-x root/root 968356 2010-07-30 04:08 ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slapacl link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slapd link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slapindex link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slapcat link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slappasswd link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slapdn link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slapauth link to ./usr/sbin/slapadd hrwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/sbin/slaptest link to ./usr/sbin/slapadd drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/slapd/ -rw-r--r-- root/root 1601 2010-07-30 02:10 ./usr/share/doc/slapd/TODO.Debian -rw-r--r-- root/root 4598 2010-07-30 02:10 ./usr/share/doc/slapd/README.DB_CONFIG.gz -rw-r--r-- root/root 41392 2010-07-30 02:10 ./usr/share/doc/slapd/changelog.Debian.gz -rw-r--r-- root/root 374 2010-07-30 02:10 ./usr/share/doc/slapd/NEWS.Debian.gz -rw-r--r-- root/root 20267 2010-07-30 02:10 ./usr/share/doc/slapd/copyright -rw-r--r-- root/root 3555 2010-07-30 02:10 ./usr/share/doc/slapd/README.Debian.gz drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/slapd/examples/ -rw-r--r-- root/root 1293 2010-07-30 02:10 ./usr/share/doc/slapd/examples/slapd.backup drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/man/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/man/man5/ -rw-r--r-- root/root 1186 2010-07-30 04:07 ./usr/share/man/man5/slapo-valsort.5.gz -rw-r--r-- root/root 1956 2010-07-30 04:07 ./usr/share/man/man5/slapd.overlays.5.gz -rw-r--r-- root/root 1917 2010-07-30 04:07 ./usr/share/man/man5/slapo-translucent.5.gz -rw-r--r-- root/root 4662 2010-07-30 04:07 ./usr/share/man/man5/slapo-accesslog.5.gz -rw-r--r-- root/root 1011 2010-07-30 04:07 ./usr/share/man/man5/slapo-sssvlv.5.gz -rw-r--r-- root/root 875 2010-07-30 04:07 ./usr/share/man/man5/slapd-null.5.gz -rw-r--r-- root/root 2051 2010-07-30 04:07 ./usr/share/man/man5/slapd-sock.5.gz -rw-r--r-- root/root 2183 2010-07-30 04:07 ./usr/share/man/man5/slapo-constraint.5.gz -rw-r--r-- root/root 1563 2010-07-30 04:07 ./usr/share/man/man5/slapo-memberof.5.gz -rw-r--r-- root/root 8797 2010-07-30 04:07 ./usr/share/man/man5/slapo-rwm.5.gz -rw-r--r-- root/root 1846 2010-07-30 04:07 ./usr/share/man/man5/slapd-perl.5.gz -rw-r--r-- root/root 9600 2010-07-30 04:07 ./usr/share/man/man5/slapd.access.5.gz -rw-r--r-- root/root 20069 2010-07-30 04:07 ./usr/share/man/man5/slapd.conf.5.gz -rw-r--r-- root/root 868 2010-07-30 04:07 ./usr/share/man/man5/slapd-passwd.5.gz -rw-r--r-- root/root 2982 2010-07-30 04:07 ./usr/share/man/man5/slapo-dds.5.gz -rw-r--r-- root/root 1894 2010-07-30 04:07 ./usr/share/man/man5/slapd.backends.5.gz -rw-r--r-- root/root 970 2010-07-30 04:07 ./usr/share/man/man5/slapo-collect.5.gz -rw-r--r-- root/root 20810 2010-07-30 04:07 ./usr/share/man/man5/slapd-config.5.gz -rw-r--r-- root/root 1529 2010-07-30 04:07 ./usr/share/man/man5/slapo-syncprov.5.gz -rw-r--r-- root/root 4311 2010-07-30 04:07 ./usr/share/man/man5/slapd-bdb.5.gz -rw-r--r-- root/root 2286 2010-07-30 04:07 ./usr/share/man/man5/slapd-relay.5.gz -rw-r--r-- root/root 9618 2010-07-30 04:07 ./usr/share/man/man5/slapd-sql.5.gz -rw-r--r-- root/root 1987 2010-07-30 04:07 ./usr/share/man/man5/slapo-unique.5.gz -rw-r--r-- root/root 813 2010-07-30 04:07 ./usr/share/man/man5/slapo-dyngroup.5.gz -rw-r--r-- root/root 3081 2010-07-30 04:07 ./usr/share/man/man5/slapo-retcode.5.gz -rw-r--r-- root/root 14630 2010-07-30 04:07 ./usr/share/man/man5/slapd-meta.5.gz -rw-r--r-- root/root 1942 2010-07-30 04:07 ./usr/share/man/man5/slapd.plugin.5.gz -rw-r--r-- root/root 4311 2010-07-30 04:07 ./usr/share/man/man5/slapd-hdb.5.gz -rw-r--r-- root/root 570 2010-07-30 04:07 ./usr/share/man/man5/slapd-ldbm.5.gz -rw-r--r-- root/root 1618 2010-07-30 04:07 ./usr/share/man/man5/slapd-monitor.5.gz -rw-r--r-- root/root 2074 2010-07-30 04:07 ./usr/share/man/man5/slapd-shell.5.gz -rw-r--r-- root/root 904 2010-07-30 04:07 ./usr/share/man/man5/slapd-ldif.5.gz -rw-r--r-- root/root 951 2010-07-30 04:07 ./usr/share/man/man5/slapd-dnssrv.5.gz -rw-r--r-- root/root 2570 2010-07-30 04:07 ./usr/share/man/man5/slapo-dynlist.5.gz -rw-r--r-- root/root 895 2010-07-30 04:07 ./usr/share/man/man5/slapo-auditlog.5.gz -rw-r--r-- root/root 7550 2010-07-30 04:07 ./usr/share/man/man5/slapd-ldap.5.gz -rw-r--r-- root/root 2374 2010-07-30 04:07 ./usr/share/man/man5/slapo-chain.5.gz -rw-r--r-- root/root 1252 2010-07-30 04:07 ./usr/share/man/man5/slapo-refint.5.gz -rw-r--r-- root/root 2166 2010-07-30 04:07 ./usr/share/man/man5/slapd-ndb.5.gz -rw-r--r-- root/root 4925 2010-07-30 04:07 ./usr/share/man/man5/slapo-pcache.5.gz -rw-r--r-- root/root 6930 2010-07-30 04:07 ./usr/share/man/man5/slapo-ppolicy.5.gz drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/man/man8/ -rw-r--r-- root/root 1355 2010-07-30 04:07 ./usr/share/man/man8/slaptest.8.gz -rw-r--r-- root/root 2193 2010-07-30 04:07 ./usr/share/man/man8/slapschema.8.gz -rw-r--r-- root/root 1992 2010-07-30 04:07 ./usr/share/man/man8/slapindex.8.gz -rw-r--r-- root/root 2364 2010-07-30 04:07 ./usr/share/man/man8/slapadd.8.gz -rw-r--r-- root/root 1556 2010-07-30 04:07 ./usr/share/man/man8/slapauth.8.gz -rw-r--r-- root/root 1301 2010-07-30 04:07 ./usr/share/man/man8/slapdn.8.gz -rw-r--r-- root/root 4539 2010-07-30 04:07 ./usr/share/man/man8/slapd.8.gz -rw-r--r-- root/root 1902 2010-07-30 04:07 ./usr/share/man/man8/slappasswd.8.gz -rw-r--r-- root/root 1957 2010-07-30 04:07 ./usr/share/man/man8/slapacl.8.gz -rw-r--r-- root/root 2102 2010-07-30 04:07 ./usr/share/man/man8/slapcat.8.gz drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/slapd/ -rw-r--r-- root/root 3080 2010-07-30 02:10 ./usr/share/slapd/DB_CONFIG -rwxr-xr-x root/root 4619 2010-07-30 02:10 ./usr/share/slapd/ldiftopasswd -rw-r--r-- root/root 1357 2010-07-30 02:10 ./usr/share/slapd/slapd.init.ldif drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/lintian/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 540 2010-07-30 02:10 ./usr/share/lintian/overrides/slapd drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/ldap/ -rw-r--r-- root/root 1044 2010-07-30 04:06 ./usr/lib/ldap/rwm.la -rw-r--r-- root/root 1074 2010-07-30 04:06 ./usr/lib/ldap/memberof.la -rw-r--r-- root/root 1080 2010-07-30 04:06 ./usr/lib/ldap/back_sock.la -rw-r--r-- root/root 55456 2010-07-30 04:08 ./usr/lib/ldap/pcache-2.4.so.2.5.4 -rw-r--r-- root/root 1086 2010-07-30 04:05 ./usr/lib/ldap/back_relay.la -rw-r--r-- root/root 1094 2010-07-30 04:06 ./usr/lib/ldap/back_sql.la -rw-r--r-- root/root 1152 2010-07-30 04:05 ./usr/lib/ldap/back_perl.la -rw-r--r-- root/root 26240 2010-07-30 04:08 ./usr/lib/ldap/ppolicy-2.4.so.2.5.4 -rw-r--r-- root/root 17784 2010-07-30 04:08 ./usr/lib/ldap/back_perl-2.4.so.2.5.4 -rw-r--r-- root/root 1068 2010-07-30 04:06 ./usr/lib/ldap/valsort.la -rw-r--r-- root/root 1086 2010-07-30 04:05 ./usr/lib/ldap/back_shell.la -rw-r--r-- root/root 1080 2010-07-30 04:05 ./usr/lib/ldap/back_meta.la -rw-r--r-- root/root 18020 2010-07-30 04:08 ./usr/lib/ldap/unique-2.4.so.2.5.4 -rw-r--r-- root/root 26356 2010-07-30 04:08 ./usr/lib/ldap/dds-2.4.so.2.5.4 -rw-r--r-- root/root 1088 2010-07-30 04:06 ./usr/lib/ldap/ppolicy.la -rw-r--r-- root/root 38724 2010-07-30 04:08 ./usr/lib/ldap/rwm-2.4.so.2.5.4 -rw-r--r-- root/root 13840 2010-07-30 04:08 ./usr/lib/ldap/valsort-2.4.so.2.5.4 -rw-r--r-- root/root 133512 2010-07-30 04:08 ./usr/lib/ldap/back_bdb-2.4.so.2.5.4 -rw-r--r-- root/root 1080 2010-07-30 04:05 ./usr/lib/ldap/back_ldap.la -rw-r--r-- root/root 132504 2010-07-30 04:08 ./usr/lib/ldap/back_sql-2.4.so.2.5.4 -rw-r--r-- root/root 1068 2010-07-30 04:06 ./usr/lib/ldap/collect.la -rw-r--r-- root/root 9672 2010-07-30 04:08 ./usr/lib/ldap/back_relay-2.4.so.2.5.4 -rw-r--r-- root/root 5436 2010-07-30 04:08 ./usr/lib/ldap/seqmod-2.4.so.2.5.4 -rw-r--r-- root/root 13856 2010-07-30 04:08 ./usr/lib/ldap/back_sock-2.4.so.2.5.4 -rw-r--r-- root/root 94088 2010-07-30 04:08 ./usr/lib/ldap/back_ldap-2.4.so.2.5.4 -rw-r--r-- root/root 22304 2010-07-30 04:08 ./usr/lib/ldap/memberof-2.4.so.2.5.4 -rw-r--r-- root/root 13644 2010-07-30 04:08 ./usr/lib/ldap/back_dnssrv-2.4.so.2.5.4 -rw-r--r-- root/root 22136 2010-07-30 04:08 ./usr/lib/ldap/retcode-2.4.so.2.5.4 -rw-r--r-- root/root 1074 2010-07-30 04:06 ./usr/lib/ldap/syncprov.la -rw-r--r-- root/root 9672 2010-07-30 04:08 ./usr/lib/ldap/collect-2.4.so.2.5.4 -rw-r--r-- root/root 34832 2010-07-30 04:08 ./usr/lib/ldap/accesslog-2.4.so.2.5.4 -rw-r--r-- root/root 1098 2010-07-30 04:05 ./usr/lib/ldap/back_monitor.la -rw-r--r-- root/root 87476 2010-07-30 04:08 ./usr/lib/ldap/back_meta-2.4.so.2.5.4 -rw-r--r-- root/root 1062 2010-07-30 04:06 ./usr/lib/ldap/pcache.la -rw-r--r-- root/root 77124 2010-07-30 04:08 ./usr/lib/ldap/back_monitor-2.4.so.2.5.4 -rw-r--r-- root/root 22048 2010-07-30 04:08 ./usr/lib/ldap/dynlist-2.4.so.2.5.4 -rw-r--r-- root/root 1074 2010-07-30 04:06 ./usr/lib/ldap/dyngroup.la -rw-r--r-- root/root 9532 2010-07-30 04:08 ./usr/lib/ldap/deref-2.4.so.2.5.4 -rw-r--r-- root/root 1062 2010-07-30 04:06 ./usr/lib/ldap/refint.la -rw-r--r-- root/root 1062 2010-07-30 04:06 ./usr/lib/ldap/sssvlv.la -rw-r--r-- root/root 9572 2010-07-30 04:08 ./usr/lib/ldap/back_null-2.4.so.2.5.4 -rw-r--r-- root/root 1092 2010-07-30 04:05 ./usr/lib/ldap/back_dnssrv.la -rw-r--r-- root/root 17952 2010-07-30 04:08 ./usr/lib/ldap/sssvlv-2.4.so.2.5.4 -rw-r--r-- root/root 96780 2010-07-30 04:08 ./usr/lib/ldap/nssov.so.0.0.0 -rw-r--r-- root/root 17920 2010-07-30 04:08 ./usr/lib/ldap/constraint-2.4.so.2.5.4 -rw-r--r-- root/root 1092 2010-07-30 04:06 ./usr/lib/ldap/translucent.la -rw-r--r-- root/root 1074 2010-07-30 04:06 ./usr/lib/ldap/auditlog.la -rw-r--r-- root/root 13860 2010-07-30 04:08 ./usr/lib/ldap/refint-2.4.so.2.5.4 -rw-r--r-- root/root 34436 2010-07-30 04:08 ./usr/lib/ldap/syncprov-2.4.so.2.5.4 -rw-r--r-- root/root 1106 2010-07-30 04:05 ./usr/lib/ldap/back_hdb.la -rw-r--r-- root/root 1044 2010-07-30 04:06 ./usr/lib/ldap/dds.la -rw-r--r-- root/root 9672 2010-07-30 04:08 ./usr/lib/ldap/auditlog-2.4.so.2.5.4 -rw-r--r-- root/root 9540 2010-07-30 04:08 ./usr/lib/ldap/back_passwd-2.4.so.2.5.4 -rw-r--r-- root/root 1056 2010-07-30 04:06 ./usr/lib/ldap/deref.la -rw-r--r-- root/root 1106 2010-07-30 04:05 ./usr/lib/ldap/back_bdb.la -rw-r--r-- root/root 1179 2010-07-30 04:07 ./usr/lib/ldap/nssov.la -rw-r--r-- root/root 13632 2010-07-30 04:08 ./usr/lib/ldap/back_shell-2.4.so.2.5.4 -rw-r--r-- root/root 1062 2010-07-30 04:06 ./usr/lib/ldap/unique.la -rw-r--r-- root/root 22216 2010-07-30 04:08 ./usr/lib/ldap/translucent-2.4.so.2.5.4 -rw-r--r-- root/root 1062 2010-07-30 04:06 ./usr/lib/ldap/seqmod.la -rw-r--r-- root/root 1068 2010-07-30 04:06 ./usr/lib/ldap/dynlist.la -rw-r--r-- root/root 1068 2010-07-30 04:06 ./usr/lib/ldap/retcode.la -rw-r--r-- root/root 1080 2010-07-30 04:06 ./usr/lib/ldap/accesslog.la -rw-r--r-- root/root 1086 2010-07-30 04:06 ./usr/lib/ldap/constraint.la -rw-r--r-- root/root 137608 2010-07-30 04:08 ./usr/lib/ldap/back_hdb-2.4.so.2.5.4 -rw-r--r-- root/root 1080 2010-07-30 04:05 ./usr/lib/ldap/back_null.la -rw-r--r-- root/root 1092 2010-07-30 04:05 ./usr/lib/ldap/back_passwd.la -rw-r--r-- root/root 5576 2010-07-30 04:08 ./usr/lib/ldap/dyngroup-2.4.so.2.5.4 -rw-r--r-- root/root 79544 2010-07-30 04:08 ./usr/lib/libslapi-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/nssov.so -> nssov.so.0.0.0 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/nssov.so.0 -> nssov.so.0.0.0 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/libslapi-2.4.so.2 -> libslapi-2.4.so.2.5.4 chroot-autobuild/build/buildd/ldap-utils_2.4.21-0ubuntu5.2_armel.deb: drwxr-xr-x root/root 0 2010-07-30 04:08 ./ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/ldap-utils/ -rw-r--r-- root/root 41392 2010-07-30 02:10 ./usr/share/doc/ldap-utils/changelog.Debian.gz -rw-r--r-- root/root 20267 2010-07-30 02:10 ./usr/share/doc/ldap-utils/copyright drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/man/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/man/man5/ -rw-r--r-- root/root 2609 2010-07-30 04:07 ./usr/share/man/man5/ldif.5.gz drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/man/man1/ -rw-r--r-- root/root 2856 2010-07-30 04:07 ./usr/share/man/man1/ldapmodrdn.1.gz -rw-r--r-- root/root 3175 2010-07-30 04:07 ./usr/share/man/man1/ldapadd.1.gz -rw-r--r-- root/root 3175 2010-07-30 04:07 ./usr/share/man/man1/ldapmodify.1.gz -rw-r--r-- root/root 2110 2010-07-30 04:07 ./usr/share/man/man1/ldapwhoami.1.gz -rw-r--r-- root/root 2809 2010-07-30 04:07 ./usr/share/man/man1/ldapdelete.1.gz -rw-r--r-- root/root 2829 2010-07-30 04:07 ./usr/share/man/man1/ldapcompare.1.gz -rw-r--r-- root/root 5109 2010-07-30 04:07 ./usr/share/man/man1/ldapsearch.1.gz -rw-r--r-- root/root 1984 2010-07-30 04:07 ./usr/share/man/man1/ldapurl.1.gz -rw-r--r-- root/root 1858 2010-07-30 04:07 ./usr/share/man/man1/ldappasswd.1.gz drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/bin/ -rwxr-xr-x root/root 50792 2010-07-30 04:08 ./usr/bin/ldapdelete -rwxr-xr-x root/root 13780 2010-07-30 04:08 ./usr/bin/ldapurl -rwxr-xr-x root/root 50780 2010-07-30 04:08 ./usr/bin/ldapcompare -rwxr-xr-x root/root 50780 2010-07-30 04:08 ./usr/bin/ldapexop -rwxr-xr-x root/root 50780 2010-07-30 04:08 ./usr/bin/ldapmodrdn -rwxr-xr-x root/root 67188 2010-07-30 04:08 ./usr/bin/ldapsearch -rwxr-xr-x root/root 50780 2010-07-30 04:08 ./usr/bin/ldappasswd -rwxr-xr-x root/root 46684 2010-07-30 04:08 ./usr/bin/ldapwhoami -rwxr-xr-x root/root 58972 2010-07-30 04:08 ./usr/bin/ldapmodify lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/bin/ldapadd -> ldapmodify chroot-autobuild/build/buildd/libldap-2.4-2_2.4.21-0ubuntu5.2_armel.deb: drwxr-xr-x root/root 0 2010-07-30 04:08 ./ drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./etc/ldap/ -rw-r--r-- root/root 245 2010-07-30 04:05 ./etc/ldap/ldap.conf drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/libldap-2.4-2/ -rw-r--r-- root/root 983 2010-07-30 02:10 ./usr/share/doc/libldap-2.4-2/README.Debian -rw-r--r-- root/root 41392 2010-07-30 02:10 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2010-07-30 02:10 ./usr/share/doc/libldap-2.4-2/copyright drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/man/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/man/man5/ -rw-r--r-- root/root 5132 2010-07-30 04:07 ./usr/share/man/man5/ldap.conf.5.gz drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/ -rw-r--r-- root/root 34292 2010-07-30 04:08 ./usr/lib/liblber-2.4.so.2.5.4 -rw-r--r-- root/root 198748 2010-07-30 04:08 ./usr/lib/libldap_r-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/libldap-2.4.so.2 -> libldap_r-2.4.so.2 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/liblber-2.4.so.2 -> liblber-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.5.4 chroot-autobuild/build/buildd/libldap-2.4-2-dbg_2.4.21-0ubuntu5.2_armel.deb: drwxr-xr-x root/root 0 2010-07-30 04:08 ./ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/libldap-2.4-2-dbg/ -rw-r--r-- root/root 41392 2010-07-30 02:10 ./usr/share/doc/libldap-2.4-2-dbg/changelog.Debian.gz -rw-r--r-- root/root 20267 2010-07-30 02:10 ./usr/share/doc/libldap-2.4-2-dbg/copyright drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ -rw-r--r-- root/root 102136 2010-07-30 04:08 ./usr/lib/debug/usr/lib/liblber-2.4.so.2.5.4 -rw-r--r-- root/root 744677 2010-07-30 04:08 ./usr/lib/debug/usr/lib/libldap_r-2.4.so.2.5.4 chroot-autobuild/build/buildd/libldap2-dev_2.4.21-0ubuntu5.2_armel.deb: drwxr-xr-x root/root 0 2010-07-30 04:08 ./ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/libldap2-dev/ -rw-r--r-- root/root 41392 2010-07-30 02:10 ./usr/share/doc/libldap2-dev/changelog.Debian.gz -rw-r--r-- root/root 20267 2010-07-30 02:10 ./usr/share/doc/libldap2-dev/copyright drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/man/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ -rw-r--r-- root/root 1998 2010-07-30 04:07 ./usr/share/man/man3/ldap_msgfree.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:08 ./usr/share/man/man3/ldap_unbind.3.gz -rw-r--r-- root/root 1936 2010-07-30 04:07 ./usr/share/man/man3/ldap_modify.3.gz -rw-r--r-- root/root 1545 2010-07-30 04:08 ./usr/share/man/man3/ldap_parse_result.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:08 ./usr/share/man/man3/ber_get_null.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_attributetype2str.3.gz -rw-r--r-- root/root 1936 2010-07-30 04:07 ./usr/share/man/man3/ldap_modify_ext_s.3.gz -rw-r--r-- root/root 1998 2010-07-30 04:07 ./usr/share/man/man3/ldap_msgid.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_free.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_syntax_free.3.gz -rw-r--r-- root/root 2099 2010-07-30 04:07 ./usr/share/man/man3/ldap_search_s.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_unbind_s.3.gz -rw-r--r-- root/root 2099 2010-07-30 04:08 ./usr/share/man/man3/ldap_search_ext_s.3.gz -rw-r--r-- root/root 1112 2010-07-30 04:07 ./usr/share/man/man3/ldap_extended_operation_s.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_simple_bind.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_bvstr.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:08 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz -rw-r--r-- root/root 1537 2010-07-30 04:07 ./usr/share/man/man3/ldap_is_ldap_url.3.gz -rw-r--r-- root/root 781 2010-07-30 04:07 ./usr/share/man/man3/ldap_memfree.3.gz -rw-r--r-- root/root 1357 2010-07-30 04:08 ./usr/share/man/man3/ldap_add_ext.3.gz -rw-r--r-- root/root 1310 2010-07-30 04:07 ./usr/share/man/man3/ldap_compare.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_printf.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:08 ./usr/share/man/man3/ber_put_int.3.gz -rw-r--r-- root/root 756 2010-07-30 04:07 ./usr/share/man/man3/ldap_sort_entries.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:08 ./usr/share/man/man3/ldap_sasl_bind.3.gz -rw-r--r-- root/root 1357 2010-07-30 04:08 ./usr/share/man/man3/ldap_add_ext_s.3.gz -rw-r--r-- root/root 781 2010-07-30 04:08 ./usr/share/man/man3/ldap_memrealloc.3.gz -rw-r--r-- root/root 1936 2010-07-30 04:07 ./usr/share/man/man3/ldap_mods_free.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:08 ./usr/share/man/man3/ber_get_int.3.gz -rw-r--r-- root/root 2140 2010-07-30 04:07 ./usr/share/man/man3/ldap_open.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_str2matchingrule.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_scanf.3.gz -rw-r--r-- root/root 2780 2010-07-30 04:07 ./usr/share/man/man3/ldap_error.3.gz -rw-r--r-- root/root 1087 2010-07-30 04:08 ./usr/share/man/man3/ldap_modrdn2_s.3.gz -rw-r--r-- root/root 2099 2010-07-30 04:07 ./usr/share/man/man3/ldap_search_ext.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/lber-encode.3.gz -rw-r--r-- root/root 1310 2010-07-30 04:07 ./usr/share/man/man3/ldap_compare_ext.3.gz -rw-r--r-- root/root 1087 2010-07-30 04:07 ./usr/share/man/man3/ldap_modrdn_s.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:08 ./usr/share/man/man3/ber_bvdup.3.gz -rw-r--r-- root/root 1112 2010-07-30 04:08 ./usr/share/man/man3/ldap_extended_operation.3.gz -rw-r--r-- root/root 1537 2010-07-30 04:07 ./usr/share/man/man3/ldap_url.3.gz -rw-r--r-- root/root 1537 2010-07-30 04:07 ./usr/share/man/man3/ldap_free_urldesc.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_get_next.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:07 ./usr/share/man/man3/ldap_control_free.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_str2dn.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_skip_tag.3.gz -rw-r--r-- root/root 1102 2010-07-30 04:07 ./usr/share/man/man3/ldap_first_entry.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz -rw-r--r-- root/root 781 2010-07-30 04:08 ./usr/share/man/man3/ldap_memvfree.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:08 ./usr/share/man/man3/ldap_scherr2str.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:08 ./usr/share/man/man3/ber_get_enum.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:08 ./usr/share/man/man3/ldap_simple_bind_s.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_unbind_ext.3.gz -rw-r--r-- root/root 1214 2010-07-30 04:07 ./usr/share/man/man3/ldap_value_free.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_dcedn2dn.3.gz -rw-r--r-- root/root 3367 2010-07-30 04:08 ./usr/share/man/man3/ldap_sync.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_matchingrule_free.3.gz -rw-r--r-- root/root 1214 2010-07-30 04:07 ./usr/share/man/man3/ldap_get_values.3.gz -rw-r--r-- root/root 781 2010-07-30 04:07 ./usr/share/man/man3/ldap_memory.3.gz -rw-r--r-- root/root 2780 2010-07-30 04:08 ./usr/share/man/man3/ld_errno.3.gz -rw-r--r-- root/root 1214 2010-07-30 04:07 ./usr/share/man/man3/ldap_get_values_len.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_next_element.3.gz -rw-r--r-- root/root 1087 2010-07-30 04:07 ./usr/share/man/man3/ldap_modrdn.3.gz -rw-r--r-- root/root 781 2010-07-30 04:07 ./usr/share/man/man3/ldap_strdup.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_dupbv.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:08 ./usr/share/man/man3/ber_put_ostring.3.gz -rw-r--r-- root/root 1095 2010-07-30 04:07 ./usr/share/man/man3/ldap_delete_ext.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_get_dn.3.gz -rw-r--r-- root/root 3345 2010-07-30 04:08 ./usr/share/man/man3/ldap.3.gz -rw-r--r-- root/root 2780 2010-07-30 04:08 ./usr/share/man/man3/ldap_result2error.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_peek_tag.3.gz -rw-r--r-- root/root 1357 2010-07-30 04:07 ./usr/share/man/man3/ldap_add_s.3.gz -rw-r--r-- root/root 1545 2010-07-30 04:08 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz -rw-r--r-- root/root 1357 2010-07-30 04:07 ./usr/share/man/man3/ldap_add.3.gz -rw-r--r-- root/root 1214 2010-07-30 04:08 ./usr/share/man/man3/ldap_count_values.3.gz -rw-r--r-- root/root 1095 2010-07-30 04:08 ./usr/share/man/man3/ldap_delete_ext_s.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_get_bitstring.3.gz -rw-r--r-- root/root 4627 2010-07-30 04:07 ./usr/share/man/man3/ldap_set_option.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_str2bv.3.gz -rw-r--r-- root/root 1310 2010-07-30 04:08 ./usr/share/man/man3/ldap_compare_ext_s.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_str2objectclass.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_put_null.3.gz -rw-r--r-- root/root 2140 2010-07-30 04:08 ./usr/share/man/man3/ldap_initialize.3.gz -rw-r--r-- root/root 1102 2010-07-30 04:08 ./usr/share/man/man3/ldap_next_entry.3.gz -rw-r--r-- root/root 1095 2010-07-30 04:08 ./usr/share/man/man3/ldap_delete_s.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_bind.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_bvecfree.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_str2syntax.3.gz -rw-r--r-- root/root 868 2010-07-30 04:07 ./usr/share/man/man3/ldap_start_tls_s.3.gz -rw-r--r-- root/root 1033 2010-07-30 04:08 ./usr/share/man/man3/ldap_next_reference.3.gz -rw-r--r-- root/root 1211 2010-07-30 04:07 ./usr/share/man/man3/ldap_abandon_ext.3.gz -rw-r--r-- root/root 1102 2010-07-30 04:08 ./usr/share/man/man3/ldap_count_entries.3.gz -rw-r--r-- root/root 1998 2010-07-30 04:07 ./usr/share/man/man3/ldap_result.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_first_element.3.gz -rw-r--r-- root/root 868 2010-07-30 04:07 ./usr/share/man/man3/ldap_tls.3.gz -rw-r--r-- root/root 868 2010-07-30 04:07 ./usr/share/man/man3/ldap_tls_inplace.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_put_string.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz -rw-r--r-- root/root 2780 2010-07-30 04:07 ./usr/share/man/man3/ldap_perror.3.gz -rw-r--r-- root/root 1214 2010-07-30 04:08 ./usr/share/man/man3/ldap_value_free_len.3.gz -rw-r--r-- root/root 1087 2010-07-30 04:07 ./usr/share/man/man3/ldap_modrdn2.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_get_stringa.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_explode_dn.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:07 ./usr/share/man/man3/ldap_controls_dup.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_alloc_t.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_put_enum.3.gz -rw-r--r-- root/root 1211 2010-07-30 04:07 ./usr/share/man/man3/ldap_abandon.3.gz -rw-r--r-- root/root 1936 2010-07-30 04:07 ./usr/share/man/man3/ldap_modify_s.3.gz -rw-r--r-- root/root 756 2010-07-30 04:08 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_matchingrule2name.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:08 ./usr/share/man/man3/ber_get_stringb.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_put_seq.3.gz -rw-r--r-- root/root 756 2010-07-30 04:08 ./usr/share/man/man3/ldap_sort.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:07 ./usr/share/man/man3/ldap_control_dup.3.gz -rw-r--r-- root/root 1128 2010-07-30 04:07 ./usr/share/man/man3/ldap_first_message.3.gz -rw-r--r-- root/root 781 2010-07-30 04:08 ./usr/share/man/man3/ldap_memalloc.3.gz -rw-r--r-- root/root 1033 2010-07-30 04:08 ./usr/share/man/man3/ldap_first_reference.3.gz -rw-r--r-- root/root 805 2010-07-30 04:07 ./usr/share/man/man3/lber-memory.3.gz -rw-r--r-- root/root 781 2010-07-30 04:07 ./usr/share/man/man3/ldap_memcalloc.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:08 ./usr/share/man/man3/ber_start_set.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:07 ./usr/share/man/man3/ldap_control_find.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:08 ./usr/share/man/man3/ldap_controls_free.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:08 ./usr/share/man/man3/ldap_controls.3.gz -rw-r--r-- root/root 1537 2010-07-30 04:07 ./usr/share/man/man3/ldap_url_parse.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:08 ./usr/share/man/man3/ldap_objectclass_free.3.gz -rw-r--r-- root/root 1150 2010-07-30 04:08 ./usr/share/man/man3/ldap_first_attribute.3.gz -rw-r--r-- root/root 868 2010-07-30 04:08 ./usr/share/man/man3/ldap_install_tls.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_dn2ufn.3.gz -rw-r--r-- root/root 1545 2010-07-30 04:07 ./usr/share/man/man3/ldap_parse_extended_result.3.gz -rw-r--r-- root/root 1150 2010-07-30 04:07 ./usr/share/man/man3/ldap_next_attribute.3.gz -rw-r--r-- root/root 1128 2010-07-30 04:07 ./usr/share/man/man3/ldap_next_message.3.gz -rw-r--r-- root/root 1156 2010-07-30 04:07 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:08 ./usr/share/man/man3/ldap_dn2str.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_objectclass2name.3.gz -rw-r--r-- root/root 942 2010-07-30 04:07 ./usr/share/man/man3/ldap_parse_sort_control.3.gz -rw-r--r-- root/root 2099 2010-07-30 04:07 ./usr/share/man/man3/ldap_search.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:07 ./usr/share/man/man3/ldap_explode_rdn.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_matchingrule2str.3.gz -rw-r--r-- root/root 2780 2010-07-30 04:07 ./usr/share/man/man3/ldap_errlist.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:08 ./usr/share/man/man3/ber_bvarray_free.3.gz -rw-r--r-- root/root 1334 2010-07-30 04:07 ./usr/share/man/man3/ldap_control_create.3.gz -rw-r--r-- root/root 2099 2010-07-30 04:07 ./usr/share/man/man3/ldap_search_st.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_attributetype2name.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_str2attributetype.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/lber-decode.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_bvecadd.3.gz -rw-r--r-- root/root 3634 2010-07-30 04:07 ./usr/share/man/man3/ldap_bind_s.3.gz -rw-r--r-- root/root 756 2010-07-30 04:08 ./usr/share/man/man3/ldap_sort_values.3.gz -rw-r--r-- root/root 2780 2010-07-30 04:07 ./usr/share/man/man3/ldap_err2string.3.gz -rw-r--r-- root/root 2261 2010-07-30 04:07 ./usr/share/man/man3/lber-sockbuf.3.gz -rw-r--r-- root/root 1033 2010-07-30 04:07 ./usr/share/man/man3/ldap_count_references.3.gz -rw-r--r-- root/root 4627 2010-07-30 04:07 ./usr/share/man/man3/ldap_get_option.3.gz -rw-r--r-- root/root 1998 2010-07-30 04:08 ./usr/share/man/man3/ldap_msgtype.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/lber-types.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_syntax2name.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_objectclass2str.3.gz -rw-r--r-- root/root 1128 2010-07-30 04:07 ./usr/share/man/man3/ldap_count_messages.3.gz -rw-r--r-- root/root 1310 2010-07-30 04:07 ./usr/share/man/man3/ldap_compare_s.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_bvstrdup.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:07 ./usr/share/man/man3/ber_bvarray_add.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_schema.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_put_set.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_syntax2str.3.gz -rw-r--r-- root/root 3128 2010-07-30 04:07 ./usr/share/man/man3/ber_flush.3.gz -rw-r--r-- root/root 3052 2010-07-30 04:07 ./usr/share/man/man3/ldap_attributetype_free.3.gz -rw-r--r-- root/root 1095 2010-07-30 04:07 ./usr/share/man/man3/ldap_delete.3.gz -rw-r--r-- root/root 868 2010-07-30 04:07 ./usr/share/man/man3/ldap_start_tls.3.gz -rw-r--r-- root/root 2292 2010-07-30 04:08 ./usr/share/man/man3/ber_bvfree.3.gz -rw-r--r-- root/root 1038 2010-07-30 04:08 ./usr/share/man/man3/ldap_parse_reference.3.gz -rw-r--r-- root/root 1282 2010-07-30 04:07 ./usr/share/man/man3/ldap_rename_s.3.gz -rw-r--r-- root/root 1936 2010-07-30 04:07 ./usr/share/man/man3/ldap_modify_ext.3.gz -rw-r--r-- root/root 2140 2010-07-30 04:08 ./usr/share/man/man3/ldap_init.3.gz -rw-r--r-- root/root 3750 2010-07-30 04:07 ./usr/share/man/man3/ber_get_boolean.3.gz -rw-r--r-- root/root 1214 2010-07-30 04:07 ./usr/share/man/man3/ldap_count_values_len.3.gz -rw-r--r-- root/root 1282 2010-07-30 04:07 ./usr/share/man/man3/ldap_rename.3.gz -rw-r--r-- root/root 2777 2010-07-30 04:08 ./usr/share/man/man3/ldap_dn2dcedn.3.gz drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/ -rw-r--r-- root/root 1528408 2010-07-30 04:05 ./usr/lib/libldap_r.a -rw-r--r-- root/root 182662 2010-07-30 04:05 ./usr/lib/liblber.a drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/include/ -rw-r--r-- root/root 9538 2010-07-30 04:05 ./usr/include/ldap_cdefs.h -rw-r--r-- root/root 1890 2010-07-30 04:05 ./usr/include/ldap_features.h -rw-r--r-- root/root 3539 2010-07-30 04:05 ./usr/include/ldap_utf8.h -rw-r--r-- root/root 9523 2010-07-30 04:05 ./usr/include/ldap_schema.h -rw-r--r-- root/root 64660 2010-07-30 04:05 ./usr/include/ldap.h -rw-r--r-- root/root 1541 2010-07-30 04:05 ./usr/include/lber_types.h -rw-r--r-- root/root 15380 2010-07-30 04:05 ./usr/include/lber.h lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/libldap.a -> libldap_r.a lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/liblber.so -> liblber-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/libldap_r.so -> libldap_r-2.4.so.2.5.4 lrwxrwxrwx root/root 0 2010-07-30 04:08 ./usr/lib/libldap.so -> libldap_r.so chroot-autobuild/build/buildd/slapd-dbg_2.4.21-0ubuntu5.2_armel.deb: drwxr-xr-x root/root 0 2010-07-30 04:08 ./ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/ drwxr-xr-x root/root 0 2010-07-30 04:07 ./usr/share/doc/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/share/doc/slapd-dbg/ -rw-r--r-- root/root 41392 2010-07-30 02:10 ./usr/share/doc/slapd-dbg/changelog.Debian.gz -rw-r--r-- root/root 20267 2010-07-30 02:10 ./usr/share/doc/slapd-dbg/copyright drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/usr/sbin/ -rw-r--r-- root/root 2915254 2010-07-30 04:08 ./usr/lib/debug/usr/sbin/slapd drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ drwxr-xr-x root/root 0 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/ -rw-r--r-- root/root 112149 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/pcache-2.4.so.2.5.4 -rw-r--r-- root/root 72408 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/ppolicy-2.4.so.2.5.4 -rw-r--r-- root/root 430810 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_perl-2.4.so.2.5.4 -rw-r--r-- root/root 57954 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/unique-2.4.so.2.5.4 -rw-r--r-- root/root 64341 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/dds-2.4.so.2.5.4 -rw-r--r-- root/root 153330 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/rwm-2.4.so.2.5.4 -rw-r--r-- root/root 50074 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/valsort-2.4.so.2.5.4 -rw-r--r-- root/root 1190070 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_bdb-2.4.so.2.5.4 -rw-r--r-- root/root 444432 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_sql-2.4.so.2.5.4 -rw-r--r-- root/root 64144 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_relay-2.4.so.2.5.4 -rw-r--r-- root/root 38233 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/seqmod-2.4.so.2.5.4 -rw-r--r-- root/root 233996 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_sock-2.4.so.2.5.4 -rw-r--r-- root/root 450450 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_ldap-2.4.so.2.5.4 -rw-r--r-- root/root 61851 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/memberof-2.4.so.2.5.4 -rw-r--r-- root/root 115051 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_dnssrv-2.4.so.2.5.4 -rw-r--r-- root/root 57586 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/retcode-2.4.so.2.5.4 -rw-r--r-- root/root 41550 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/collect-2.4.so.2.5.4 -rw-r--r-- root/root 68970 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/accesslog-2.4.so.2.5.4 -rw-r--r-- root/root 439074 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_meta-2.4.so.2.5.4 -rw-r--r-- root/root 493227 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_monitor-2.4.so.2.5.4 -rw-r--r-- root/root 61040 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/dynlist-2.4.so.2.5.4 -rw-r--r-- root/root 46745 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/deref-2.4.so.2.5.4 -rw-r--r-- root/root 42405 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_null-2.4.so.2.5.4 -rw-r--r-- root/root 55540 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/sssvlv-2.4.so.2.5.4 -rw-r--r-- root/root 363440 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/nssov.so.0.0.0 -rw-r--r-- root/root 53240 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/constraint-2.4.so.2.5.4 -rw-r--r-- root/root 50910 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/refint-2.4.so.2.5.4 -rw-r--r-- root/root 83519 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/syncprov-2.4.so.2.5.4 -rw-r--r-- root/root 42763 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/auditlog-2.4.so.2.5.4 -rw-r--r-- root/root 78217 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_passwd-2.4.so.2.5.4 -rw-r--r-- root/root 234054 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_shell-2.4.so.2.5.4 -rw-r--r-- root/root 58429 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/translucent-2.4.so.2.5.4 -rw-r--r-- root/root 1202611 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/back_hdb-2.4.so.2.5.4 -rw-r--r-- root/root 38507 2010-07-30 04:08 ./usr/lib/debug/usr/lib/ldap/dyngroup-2.4.so.2.5.4 -rw-r--r-- root/root 298452 2010-07-30 04:08 ./usr/lib/debug/usr/lib/libslapi-2.4.so.2.5.4 openldap_2.4.21-0ubuntu5.2_armel.changes: Format: 1.8 Date: Wed, 28 Jul 2010 16:36:36 -0700 Source: openldap Binary: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg Architecture: armel armel_translations Version: 2.4.21-0ubuntu5.2 Distribution: lucid Urgency: low Maintainer: Ubuntu/armel Build Daemon Changed-By: Steve Beattie Description: ldap-utils - OpenLDAP utilities libldap-2.4-2 - OpenLDAP libraries libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries libldap2-dev - OpenLDAP development libraries slapd - OpenLDAP server (slapd) slapd-dbg - Debugging information for the OpenLDAP server (slapd) Changes: openldap (2.4.21-0ubuntu5.2) lucid-security; urgency=low . * SECURITY UPDATE: null ptr deref, free uninitialized data in modrdn calls - openldap-2.4.22-CVE-2010-0211-modrdn_check_error.patch: - check return for errors and clean up uninitialized data - openldap-2.4.22-CVE-2010-0212-modrdn_null_deref.patch: - return error on 0-length or binary RDNs - CVE-2010-0211, CVE-2010-0212 Checksums-Sha1: 1a08a577ac3927b555e022e2876bc79ef726d6fa 1526078 slapd_2.4.21-0ubuntu5.2_armel.deb 6d1e8897f4dc2702479ea3ae9ba2f8c9746b37c8 310768 ldap-utils_2.4.21-0ubuntu5.2_armel.deb dbb0a69200d364103cfef8631c4546da86d3fb6a 188918 libldap-2.4-2_2.4.21-0ubuntu5.2_armel.deb 798b72535eb2875addd738ab6d9641aaacfe8488 335316 libldap-2.4-2-dbg_2.4.21-0ubuntu5.2_armel.deb 41f92fbac7c07e74e4e639bd820426bead7d3e9e 957672 libldap2-dev_2.4.21-0ubuntu5.2_armel.deb dab2164a94266a01e321b157839316ea8e54dda1 4357318 slapd-dbg_2.4.21-0ubuntu5.2_armel.deb 17af6ef10f54d09b60ce628d323d8f5733daddeb 45166 openldap_2.4.21-0ubuntu5.2_armel_translations.tar.gz Checksums-Sha256: c4299258e0b3b7bc115c71d69d2de6da3f48aa83c32fb5fdc1506b182beb061e 1526078 slapd_2.4.21-0ubuntu5.2_armel.deb 125625e2188c74e491edb07a41da8217af120a15a5d63ba26bd67dc051381295 310768 ldap-utils_2.4.21-0ubuntu5.2_armel.deb 0ee2cebb0311dc4841ee99f8693acd63bc6327da38430ca898b21ea2be6e6092 188918 libldap-2.4-2_2.4.21-0ubuntu5.2_armel.deb e39fa90db0d126f36bdfa4439bf2ba03d027db65ddc7d7b515198b33f6cea2c2 335316 libldap-2.4-2-dbg_2.4.21-0ubuntu5.2_armel.deb 82e0c585f016d900f26b05e86376333ef956ea083c3f1812ce6d5ca78e6e4a98 957672 libldap2-dev_2.4.21-0ubuntu5.2_armel.deb feb073f433409db89ba9b657fcb9601fe245fdfdc3aa49f3b20cc0534e7b235e 4357318 slapd-dbg_2.4.21-0ubuntu5.2_armel.deb 7f23b6641574cea3056f3eb612db7104aca5b1dbb328dcf09bea7f5b2ce10d11 45166 openldap_2.4.21-0ubuntu5.2_armel_translations.tar.gz Files: 3de0ae4cfad7bc7ac74057955e7cc43d 1526078 net optional slapd_2.4.21-0ubuntu5.2_armel.deb 1eb74b29296655ee8c7321b362de6681 310768 net optional ldap-utils_2.4.21-0ubuntu5.2_armel.deb 31ea2ae4a78cbc59392a062c53b4b542 188918 libs standard libldap-2.4-2_2.4.21-0ubuntu5.2_armel.deb 9cb144f057e6b70b3c56490b6745367e 335316 debug extra libldap-2.4-2-dbg_2.4.21-0ubuntu5.2_armel.deb 38809d09fb87c6fe62de2dd280d45315 957672 libdevel extra libldap2-dev_2.4.21-0ubuntu5.2_armel.deb e825492bb668f4c9585de5ffb0aabf63 4357318 debug extra slapd-dbg_2.4.21-0ubuntu5.2_armel.deb 4e5af4cc2fcdc5589242b66b32d02d40 45166 raw-translations - openldap_2.4.21-0ubuntu5.2_armel_translations.tar.gz Original-Maintainer: Debian OpenLDAP Maintainers ****************************************************************************** Built successfully Purging chroot-autobuild/build/buildd/openldap-2.4.21 ------------------------------------------------------------------------------ /usr/bin/sudo dpkg --purge groff-base hardening-wrapper libx11-data m4 fontconfig-config ttf-dejavu-core gettext file zlib1g-dev libslp1 libkadm5clnt-mit7 fontconfig libgcrypt11-dev debconf-utils x11-common libodbcinstq1c2 autotools-dev libcroco3 libxi6 libkdb5-4 libperl5.10 libperl-dev libfreetype6 automake libjpeg62 libxcursor1 unixodbc-dev libslp-dev libwrap0 time libxcb1 libwrap0-dev diffstat html2text libltdl-dev libxrandr2 debhelper libfontconfig1 libdb4.7 libncurses5-dev libmagic1 libgnutls-dev libexpat1 bsdmainutils libxau6 libqt3-mt libx11-6 libxt6 odbcinst1debian1 libmng1 libxdmcp6 libxfixes3 libsasl2-dev comerr-dev po-debconf quilt libgpg-error-dev libkrb5-dev libxml2 liblcms1 krb5-multidev man-db libice6 libtool intltool-debian libxrender1 libtasn1-3-dev ucf gettext-base unixodbc odbcinst libsm6 libdb4.7-dev libxft2 libxext6 libltdl7 libkadm5srv-mit7 libxinerama1 libgssrpc4 libaudio2 autoconf (Reading database ... 17068 files and directories currently installed.) Removing hardening-wrapper ... Removing `diversion of /usr/bin/gcc-4.1 to /usr/bin/gcc-4.1.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.1 to /usr/bin/g++-4.1.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.2 to /usr/bin/gcc-4.2.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.2 to /usr/bin/g++-4.2.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.3 to /usr/bin/gcc-4.3.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.3 to /usr/bin/g++-4.3.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Removing `diversion of /usr/bin/gcc-4.5 to /usr/bin/gcc-4.5.real by hardening-wrapper' Removing `diversion of /usr/bin/g++-4.5 to /usr/bin/g++-4.5.real by hardening-wrapper' Removing `diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Removing `diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Purging configuration files for hardening-wrapper ... Removing debconf-utils ... Removing libperl-dev ... Removing automake ... Removing unixodbc-dev ... Removing libslp-dev ... Removing time ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package time should be updated. Removing libwrap0-dev ... Removing libltdl-dev ... Removing debhelper ... Removing libncurses5-dev ... Removing libgnutls-dev ... Removing libsasl2-dev ... Removing po-debconf ... Removing quilt ... Purging configuration files for quilt ... Removing libkrb5-dev ... Removing krb5-multidev ... Removing man-db ... Purging configuration files for man-db ... Removing catpages as well as /var/cache/man hierarchy. Removing libtool ... Removing intltool-debian ... Removing libtasn1-3-dev ... Removing libdb4.7-dev ... Removing libkadm5srv-mit7 ... Purging configuration files for libkadm5srv-mit7 ... Removing autoconf ... Purging configuration files for autoconf ... Removing groff-base ... Purging configuration files for groff-base ... Removing m4 ... Removing gettext ... Removing file ... Purging configuration files for file ... Removing zlib1g-dev ... Removing libslp1 ... Purging configuration files for libslp1 ... Removing libkadm5clnt-mit7 ... Purging configuration files for libkadm5clnt-mit7 ... Removing libgcrypt11-dev ... Removing libodbcinstq1c2 ... Purging configuration files for libodbcinstq1c2 ... Removing autotools-dev ... Removing libcroco3 ... Purging configuration files for libcroco3 ... Removing libkdb5-4 ... Purging configuration files for libkdb5-4 ... Removing libperl5.10 ... Removing libwrap0 ... Purging configuration files for libwrap0 ... Removing diffstat ... Removing html2text ... Purging configuration files for html2text ... Removing libdb4.7 ... Removing libmagic1 ... Purging configuration files for libmagic1 ... Removing bsdmainutils ... Purging configuration files for bsdmainutils ... Removing libqt3-mt ... Purging configuration files for libqt3-mt ... Removing libmng1 ... Purging configuration files for libmng1 ... Removing comerr-dev ... Removing libgpg-error-dev ... Removing libxml2 ... Purging configuration files for libxml2 ... Removing liblcms1 ... Purging configuration files for liblcms1 ... Removing gettext-base ... Removing unixodbc ... Purging configuration files for unixodbc ... Removing libxft2 ... Purging configuration files for libxft2 ... Removing libxinerama1 ... Purging configuration files for libxinerama1 ... Removing libgssrpc4 ... Purging configuration files for libgssrpc4 ... Removing libaudio2 ... Removing fontconfig ... Purging configuration files for fontconfig ... Removing libxi6 ... Purging configuration files for libxi6 ... Removing libjpeg62 ... Removing libxcursor1 ... Purging configuration files for libxcursor1 ... Removing libxrandr2 ... Purging configuration files for libxrandr2 ... Removing libfontconfig1 ... Purging configuration files for libfontconfig1 ... Removing libexpat1 ... Purging configuration files for libexpat1 ... Removing libxt6 ... Purging configuration files for libxt6 ... Removing libxfixes3 ... Purging configuration files for libxfixes3 ... Removing libxrender1 ... Purging configuration files for libxrender1 ... Removing libsm6 ... Purging configuration files for libsm6 ... Removing libxext6 ... Purging configuration files for libxext6 ... Removing fontconfig-config ... Purging configuration files for fontconfig-config ... Removing ttf-dejavu-core ... Removing libfreetype6 ... Purging configuration files for libfreetype6 ... Removing libx11-6 ... Purging configuration files for libx11-6 ... Removing libice6 ... Purging configuration files for libice6 ... Removing ucf ... Purging configuration files for ucf ... Removing libx11-data ... Removing x11-common ... Purging configuration files for x11-common ... Removing libxcb1 ... Purging configuration files for libxcb1 ... Removing libxau6 ... Purging configuration files for libxau6 ... Removing libxdmcp6 ... Purging configuration files for libxdmcp6 ... Removing odbcinst1debian1 ... Purging configuration files for odbcinst1debian1 ... Removing odbcinst ... Purging configuration files for odbcinst ... Removing libltdl7 ... Purging configuration files for libltdl7 ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place ****************************************************************************** Finished at 20100730-0411 Build needed 02:00:32, 169944k disk space Can't open average time db /var/debbuild/avg-build-times Can't open average space db /var/debbuild/avg-build-space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '82cb723c2bce29742b29784fb2077bd5e96096ef'] Scanning for processes to kill in build /home/buildd/build-82cb723c2bce29742b29784fb2077bd5e96096ef/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '82cb723c2bce29742b29784fb2077bd5e96096ef'] Unmounting chroot for build 82cb723c2bce29742b29784fb2077bd5e96096ef... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '82cb723c2bce29742b29784fb2077bd5e96096ef']